HEX
Server: Apache
System: Linux pdx1-shared-a1-38 6.6.104-grsec-jammy+ #3 SMP Tue Sep 16 00:28:11 UTC 2025 x86_64
User: mmickelson (3396398)
PHP: 8.1.31
Disabled: NONE
Upload Files
File: /home/mmickelson/logs/martyknows.com/https/error.log.2025-10-17
[Fri Oct 17 01:52:20 2025] [martyknows.com] [error] [client 54.84.93.8:40597] [pid 1074002] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-pat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIDxMI8LN6F8MinW2GQRwAATjE"]
[Fri Oct 17 01:54:25 2025] [martyknows.com] [error] [client 34.236.135.14:27628] [pid 1074002] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-adamant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIEQMI8LN6F8MinW2GR4QAATvE"]
[Fri Oct 17 01:55:34 2025] [martyknows.com] [error] [client 54.166.104.83:52934] [pid 1074002] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIEhsI8LN6F8MinW2GSqwAATvo"]
[Fri Oct 17 01:58:11 2025] [martyknows.com] [error] [client 52.45.92.83:18929] [pid 1074002] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIFI8I8LN6F8MinW2GUnQAATpk"]
[Fri Oct 17 02:01:15 2025] [martyknows.com] [error] [client 52.45.15.233:42110] [pid 1074002] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIF28I8LN6F8MinW2GXdQAATro"]
[Fri Oct 17 02:05:51 2025] [martyknows.com] [error] [client 54.225.148.123:55583] [pid 1074002] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fungi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIG78I8LN6F8MinW2GalAAATms"]
[Fri Oct 17 02:06:27 2025] [martyknows.com] [error] [client 98.84.60.17:64470] [pid 1074002] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIHE8I8LN6F8MinW2Ga9gAATk8"]
[Fri Oct 17 02:14:40 2025] [martyknows.com] [error] [client 3.226.106.93:49491] [pid 1074002] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/inspirationdigital.com.old/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIJAMI8LN6F8MinW2GhWQAATik"]
[Fri Oct 17 02:16:23 2025] [martyknows.com] [error] [client 98.82.38.120:15444] [pid 1074002] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIJZ8I8LN6F8MinW2GiqAAATjo"]
[Fri Oct 17 02:16:27 2025] [martyknows.com] [error] [client 44.193.102.198:35184] [pid 1074002] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIJa8I8LN6F8MinW2GitAAATk0"]
[Fri Oct 17 02:16:35 2025] [martyknows.com] [error] [client 35.169.119.108:13384] [pid 1074002] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIJc8I8LN6F8MinW2GizQAATmE"]
[Fri Oct 17 02:16:52 2025] [martyknows.com] [error] [client 3.209.174.110:47676] [pid 1074002] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIJhMI8LN6F8MinW2Gi7QAATlY"]
[Fri Oct 17 02:18:12 2025] [martyknows.com] [error] [client 98.82.39.241:6310] [pid 1074002] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIJ1MI8LN6F8MinW2Gj1wAATrE"]
[Fri Oct 17 02:18:52 2025] [martyknows.com] [error] [client 52.0.218.219:22815] [pid 1074002] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "etc/updatedb.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/updatedb.conf found within ARGS:fileloc: /etc/updatedb.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIJ_MI8LN6F8MinW2GkaAAATjU"]
[Fri Oct 17 02:19:01 2025] [martyknows.com] [error] [client 3.211.105.134:57087] [pid 1074002] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIKBcI8LN6F8MinW2GkfgAATjI"]
[Fri Oct 17 02:22:03 2025] [martyknows.com] [error] [client 52.3.104.214:23155] [pid 1074002] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/manpath.config" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/manpath.config found within ARGS:fileloc: /etc/manpath.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIKu8I8LN6F8MinW2GoKgAATjM"]
[Fri Oct 17 02:23:16 2025] [martyknows.com] [error] [client 52.2.58.41:39337] [pid 1074002] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPILBMI8LN6F8MinW2GpkwAATls"]
[Fri Oct 17 02:24:03 2025] [martyknows.com] [error] [client 44.221.37.41:23869] [pid 1074002] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPILM8I8LN6F8MinW2GqbQAATnw"]
[Fri Oct 17 02:24:17 2025] [martyknows.com] [error] [client 34.225.24.180:28632] [pid 1074002] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "etc/resolv.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolv.conf found within ARGS:fileloc: /etc/resolv.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPILQcI8LN6F8MinW2GqxQAATmQ"]
[Fri Oct 17 02:24:21 2025] [martyknows.com] [error] [client 18.235.158.19:16074] [pid 1074002] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPILRcI8LN6F8MinW2Gq1QAATjM"]
[Fri Oct 17 02:24:44 2025] [martyknows.com] [error] [client 98.84.70.201:39012] [pid 1074002] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPILXMI8LN6F8MinW2GrOwAAToc"]
[Fri Oct 17 02:25:52 2025] [martyknows.com] [error] [client 52.44.174.136:16965] [pid 1074002] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPILoMI8LN6F8MinW2GshgAATm4"]
[Fri Oct 17 02:26:20 2025] [martyknows.com] [error] [client 170.64.234.83:45102] [pid 1074002] apache2_util.c(271): [client 170.64.234.83] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "martyknows.com"] [uri "/.git/config"] [unique_id "aPILvMI8LN6F8MinW2Gs4gAATlg"]
[Fri Oct 17 02:26:46 2025] [martyknows.com] [error] [client 52.22.87.224:36800] [pid 1074002] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIL1sI8LN6F8MinW2GtPQAATtk"]
[Fri Oct 17 02:28:55 2025] [martyknows.com] [error] [client 3.220.148.166:48152] [pid 1074002] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-dap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIMV8I8LN6F8MinW2Gv2gAATnw"]
[Fri Oct 17 02:33:23 2025] [martyknows.com] [error] [client 54.145.82.217:7191] [pid 1074002] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-rank"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPINY8I8LN6F8MinW2GzGQAATlE"]
[Fri Oct 17 02:45:59 2025] [martyknows.com] [error] [client 52.5.232.250:5374] [pid 1074002] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/v2.loveandlaughterpreschool.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIQV8I8LN6F8MinW2G8vwAATto"]
[Fri Oct 17 02:47:32 2025] [martyknows.com] [error] [client 54.225.181.161:64636] [pid 1074002] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/empty.loveandlaughterpreschool.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIQtMI8LN6F8MinW2G9ngAATpQ"]
[Fri Oct 17 02:47:49 2025] [martyknows.com] [error] [client 52.45.194.165:24546] [pid 1074002] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIQxcI8LN6F8MinW2G9vQAATvc"]
[Fri Oct 17 02:48:28 2025] [martyknows.com] [error] [client 44.207.207.36:11358] [pid 1074002] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIQ7MI8LN6F8MinW2G-GwAATqc"]
[Fri Oct 17 02:48:57 2025] [martyknows.com] [error] [client 18.232.36.1:41984] [pid 1074002] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/jenwade.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIRCcI8LN6F8MinW2G-ZgAATmU"]
[Fri Oct 17 02:52:09 2025] [martyknows.com] [error] [client 54.152.163.42:52151] [pid 1074002] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase ".subversion/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .subversion/ found within ARGS:fileloc: /home/mmickelson/.subversion/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIRycI8LN6F8MinW2HBCQAATkA"]
[Fri Oct 17 02:53:06 2025] [martyknows.com] [error] [client 54.221.203.24:44813] [pid 1074002] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/svn.theflexguys.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPISAsI8LN6F8MinW2HBmgAATng"]
[Fri Oct 17 02:53:44 2025] [martyknows.com] [error] [client 98.84.70.201:57549] [pid 1074002] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPISKMI8LN6F8MinW2HB5wAATo8"]
[Fri Oct 17 02:56:52 2025] [martyknows.com] [error] [client 34.194.95.99:13322] [pid 1074002] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIS5MI8LN6F8MinW2HEEAAATs4"]
[Fri Oct 17 02:58:12 2025] [martyknows.com] [error] [client 44.212.145.46:54911] [pid 2571985] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPITNKMypvSznNh9D0s3IwAAJy8"]
[Fri Oct 17 02:59:51 2025] [martyknows.com] [error] [client 52.0.218.219:44120] [pid 2571985] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPITl6MypvSznNh9D0s4_gAAJ5Q"]
[Fri Oct 17 03:01:03 2025] [martyknows.com] [error] [client 3.221.50.71:63257] [pid 2571985] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-pat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIT36MypvSznNh9D0s58QAAJ64"]
[Fri Oct 17 03:02:19 2025] [martyknows.com] [error] [client 98.83.94.113:55535] [pid 2571985] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIUK6MypvSznNh9D0s6qwAAJ4Q"]
[Fri Oct 17 03:03:20 2025] [martyknows.com] [error] [client 34.199.252.22:41092] [pid 2571985] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIUaKMypvSznNh9D0s7WgAAJzo"]
[Fri Oct 17 03:06:31 2025] [martyknows.com] [error] [client 52.205.222.214:51565] [pid 2571985] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-zoo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIVJ6MypvSznNh9D0s9IgAAJ6w"]
[Fri Oct 17 03:06:47 2025] [martyknows.com] [error] [client 100.28.44.58:64216] [pid 2571985] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-grog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIVN6MypvSznNh9D0s9TgAAJy8"]
[Fri Oct 17 03:09:07 2025] [martyknows.com] [error] [client 18.207.79.144:24067] [pid 2571985] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /etc/csh.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIVw6MypvSznNh9D0s_LgAAJ4o"]
[Fri Oct 17 03:17:52 2025] [martyknows.com] [error] [client 3.215.59.93:4611] [pid 2571985] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIX0KMypvSznNh9D0tGmgAAJzE"]
[Fri Oct 17 03:17:56 2025] [martyknows.com] [error] [client 18.214.238.178:55770] [pid 2571985] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-twiddle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIX1KMypvSznNh9D0tGvwAAJ1E"]
[Fri Oct 17 03:19:03 2025] [martyknows.com] [error] [client 34.234.197.175:2852] [pid 2571985] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIYF6MypvSznNh9D0tIhQAAJ-4"]
[Fri Oct 17 03:19:24 2025] [martyknows.com] [error] [client 52.45.29.57:40992] [pid 2571985] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIYLKMypvSznNh9D0tJMwAAJ90"]
[Fri Oct 17 03:20:32 2025] [martyknows.com] [error] [client 3.94.157.25:3646] [pid 2571985] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIYcKMypvSznNh9D0tKNAAAJ9U"]
[Fri Oct 17 03:20:48 2025] [martyknows.com] [error] [client 100.24.149.244:63821] [pid 2571985] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIYgKMypvSznNh9D0tKWAAAJ2o"]
[Fri Oct 17 03:24:00 2025] [martyknows.com] [error] [client 34.230.124.21:48210] [pid 2571985] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIZQKMypvSznNh9D0tNdQAAJ1Y"]
[Fri Oct 17 03:25:48 2025] [martyknows.com] [error] [client 35.153.86.200:10586] [pid 2571985] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-sith"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIZrKMypvSznNh9D0tPFAAAJ8Q"]
[Fri Oct 17 03:28:36 2025] [martyknows.com] [error] [client 3.229.95.193:6275] [pid 2571985] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIaVKMypvSznNh9D0tRyQAAJ90"]
[Fri Oct 17 03:28:40 2025] [martyknows.com] [error] [client 34.225.87.80:1758] [pid 2571985] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIaWKMypvSznNh9D0tR3AAAJ9I"]
[Fri Oct 17 03:29:07 2025] [martyknows.com] [error] [client 23.21.179.120:3222] [pid 2571985] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIac6MypvSznNh9D0tScgAAJ1I"]
[Fri Oct 17 03:29:40 2025] [martyknows.com] [error] [client 34.206.212.24:40580] [pid 2571985] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIalKMypvSznNh9D0tSyQAAJ-k"]
[Fri Oct 17 03:30:07 2025] [martyknows.com] [error] [client 3.227.180.70:33069] [pid 2571985] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIar6MypvSznNh9D0tTGgAAJ-Y"]
[Fri Oct 17 03:31:35 2025] [martyknows.com] [error] [client 18.232.12.157:23596] [pid 2571985] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIbB6MypvSznNh9D0tU1AAAJx4"]
[Fri Oct 17 03:31:56 2025] [martyknows.com] [error] [client 184.73.35.182:33833] [pid 2571985] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-ogle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIbG6MypvSznNh9D0tVEAAAJyU"]
[Fri Oct 17 03:44:51 2025] [martyknows.com] [error] [client 52.2.83.227:35991] [pid 2571985] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "etc/issue" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/issue found within ARGS:fileloc: /etc/issue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIeI6MypvSznNh9D0ti3AAAJ54"]
[Fri Oct 17 03:50:32 2025] [martyknows.com] [error] [client 52.0.105.244:20969] [pid 2571985] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIfeKMypvSznNh9D0tuogAAJ5Q"]
[Fri Oct 17 03:51:37 2025] [martyknows.com] [error] [client 54.147.238.89:35207] [pid 2571985] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIfuaMypvSznNh9D0twyAAAJzQ"]
[Fri Oct 17 03:52:36 2025] [martyknows.com] [error] [client 3.226.34.98:51810] [pid 760308] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIf9ElFgjX5j_cbMHM7NwAATlk"]
[Fri Oct 17 03:54:08 2025] [martyknows.com] [error] [client 52.203.152.231:19495] [pid 760308] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIgUElFgjX5j_cbMHM-ZQAATiY"]
[Fri Oct 17 03:54:37 2025] [martyknows.com] [error] [client 54.87.95.7:1363] [pid 760308] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIgbUlFgjX5j_cbMHM_NgAATi4"]
[Fri Oct 17 03:55:16 2025] [martyknows.com] [error] [client 44.217.255.167:53649] [pid 760308] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIglElFgjX5j_cbMHNAbAAATkM"]
[Fri Oct 17 03:55:23 2025] [martyknows.com] [error] [client 52.205.141.124:56273] [pid 760308] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIgm0lFgjX5j_cbMHNArgAATtY"]
[Fri Oct 17 03:55:57 2025] [martyknows.com] [error] [client 54.235.158.162:33633] [pid 760308] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIgvUlFgjX5j_cbMHNBmwAATmw"]
[Fri Oct 17 03:56:08 2025] [martyknows.com] [error] [client 52.3.26.180:47245] [pid 760308] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIgyElFgjX5j_cbMHNB_wAATo0"]
[Fri Oct 17 03:58:42 2025] [martyknows.com] [error] [client 107.20.255.194:61477] [pid 760308] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIhYklFgjX5j_cbMHNDlQAATjI"]
[Fri Oct 17 03:59:01 2025] [martyknows.com] [error] [client 54.156.124.2:48564] [pid 760308] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIhdUlFgjX5j_cbMHNDwQAATkA"]
[Fri Oct 17 04:03:35 2025] [martyknows.com] [error] [client 52.71.216.196:39688] [pid 760308] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-goo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIih0lFgjX5j_cbMHNH5gAATpU"]
[Fri Oct 17 04:03:59 2025] [martyknows.com] [error] [client 3.226.34.98:10239] [pid 760308] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIin0lFgjX5j_cbMHNIPAAATlg"]
[Fri Oct 17 04:06:55 2025] [martyknows.com] [error] [client 34.196.237.236:34206] [pid 760308] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIjT0lFgjX5j_cbMHNJ_gAATsQ"]
[Fri Oct 17 04:13:19 2025] [martyknows.com] [error] [client 52.70.138.176:49358] [pid 760308] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIkz0lFgjX5j_cbMHNOaQAATko"]
[Fri Oct 17 04:19:04 2025] [martyknows.com] [error] [client 34.205.163.103:33396] [pid 760308] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPImKElFgjX5j_cbMHNUZgAATtQ"]
[Fri Oct 17 04:19:32 2025] [martyknows.com] [error] [client 35.171.117.160:49670] [pid 760308] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPImRElFgjX5j_cbMHNUsAAATks"]
[Fri Oct 17 04:19:52 2025] [martyknows.com] [error] [client 3.230.69.161:5809] [pid 760308] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPImWElFgjX5j_cbMHNU9AAATmY"]
[Fri Oct 17 04:21:16 2025] [martyknows.com] [error] [client 184.73.35.182:1291] [pid 760308] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPImrElFgjX5j_cbMHNWKgAATvI"]
[Fri Oct 17 04:21:47 2025] [martyknows.com] [error] [client 52.70.138.176:12045] [pid 760308] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jolly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPImy0lFgjX5j_cbMHNWxAAATls"]
[Fri Oct 17 04:23:08 2025] [martyknows.com] [error] [client 3.215.221.125:33514] [pid 760308] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "etc/lsb-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lsb-release found within ARGS:fileloc: /etc/lsb-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPInHElFgjX5j_cbMHNXzAAATqo"]
[Fri Oct 17 04:26:13 2025] [martyknows.com] [error] [client 54.162.69.192:37093] [pid 760308] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIn1UlFgjX5j_cbMHNaUQAATio"]
[Fri Oct 17 04:26:20 2025] [martyknows.com] [error] [client 34.234.206.30:4674] [pid 760308] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIn3ElFgjX5j_cbMHNaYwAATmM"]
[Fri Oct 17 04:26:37 2025] [martyknows.com] [error] [client 52.202.233.37:23396] [pid 760308] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIn7UlFgjX5j_cbMHNanwAATvc"]
[Fri Oct 17 04:26:44 2025] [martyknows.com] [error] [client 35.153.86.200:40880] [pid 760308] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIn9ElFgjX5j_cbMHNaswAATqU"]
[Fri Oct 17 04:27:11 2025] [martyknows.com] [error] [client 54.197.178.107:3559] [pid 760308] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIoD0lFgjX5j_cbMHNa-wAATr0"]
[Fri Oct 17 04:28:51 2025] [martyknows.com] [error] [client 52.45.77.169:63717] [pid 760308] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIoc0lFgjX5j_cbMHNcZAAATqs"]
[Fri Oct 17 04:31:23 2025] [martyknows.com] [error] [client 52.202.233.37:60079] [pid 760308] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-adamant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIpC0lFgjX5j_cbMHNenwAATrg"]
[Fri Oct 17 04:36:35 2025] [martyknows.com] [error] [client 3.220.70.171:8830] [pid 760308] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIqQ0lFgjX5j_cbMHNjmQAATv0"]
[Fri Oct 17 04:37:31 2025] [martyknows.com] [error] [client 52.2.83.227:63462] [pid 760308] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIqe0lFgjX5j_cbMHNlEAAATsI"]
[Fri Oct 17 04:39:25 2025] [martyknows.com] [error] [client 54.156.124.2:64925] [pid 760308] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIq7UlFgjX5j_cbMHNmdgAATqA"]
[Fri Oct 17 04:41:15 2025] [martyknows.com] [error] [client 44.223.232.55:14831] [pid 760308] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/craftingtablecookbook.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIrW0lFgjX5j_cbMHNnwwAATp4"]
[Fri Oct 17 04:46:56 2025] [martyknows.com] [error] [client 52.0.63.151:1610] [pid 760308] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIssElFgjX5j_cbMHNskgAATrI"]
[Fri Oct 17 04:47:05 2025] [martyknows.com] [error] [client 52.2.4.213:61017] [pid 760308] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/childcarescheduler.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIsuUlFgjX5j_cbMHNsogAATtQ"]
[Fri Oct 17 04:47:13 2025] [martyknows.com] [error] [client 18.215.77.19:9399] [pid 760308] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/mtothethird.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIswUlFgjX5j_cbMHNsswAATlg"]
[Fri Oct 17 04:49:06 2025] [martyknows.com] [error] [client 54.162.69.192:40019] [pid 760308] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/corecentrictraining.theflexguy.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPItMklFgjX5j_cbMHNuZwAAToQ"]
[Fri Oct 17 04:49:16 2025] [martyknows.com] [error] [client 52.5.242.243:3659] [pid 1994292] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPItPNnBhn7IoAdpLnU2GgAAJ0U"]
[Fri Oct 17 04:49:36 2025] [martyknows.com] [error] [client 52.3.156.186:29222] [pid 1994292] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPItUNnBhn7IoAdpLnU2eQAAJzY"]
[Fri Oct 17 04:50:40 2025] [martyknows.com] [error] [client 54.235.125.129:10955] [pid 1994292] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/dragonexpert.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPItkNnBhn7IoAdpLnU3NgAAJyE"]
[Fri Oct 17 04:51:00 2025] [martyknows.com] [error] [client 54.159.98.248:32759] [pid 1994292] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPItpNnBhn7IoAdpLnU3cgAAJ6Y"]
[Fri Oct 17 04:53:24 2025] [martyknows.com] [error] [client 44.214.19.8:51930] [pid 1994292] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "etc/sensors3.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors3.conf found within ARGS:fileloc: /etc/sensors3.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIuNNnBhn7IoAdpLnU5HQAAJ8o"]
[Fri Oct 17 04:54:28 2025] [martyknows.com] [error] [client 52.21.62.139:47955] [pid 1994292] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIudNnBhn7IoAdpLnU6EgAAJ14"]
[Fri Oct 17 04:55:04 2025] [martyknows.com] [error] [client 100.24.149.244:20242] [pid 1994292] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIumNnBhn7IoAdpLnU6rAAAJ9w"]
[Fri Oct 17 04:55:52 2025] [martyknows.com] [error] [client 98.80.130.239:36571] [pid 1994292] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIuyNnBhn7IoAdpLnU7iQAAJ8k"]
[Fri Oct 17 04:56:09 2025] [martyknows.com] [error] [client 34.203.111.15:8361] [pid 1994292] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIu2dnBhn7IoAdpLnU7ugAAJzs"]
[Fri Oct 17 04:57:39 2025] [martyknows.com] [error] [client 44.197.76.210:58629] [pid 1994292] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIvM9nBhn7IoAdpLnU82AAAJzc"]
[Fri Oct 17 04:57:45 2025] [martyknows.com] [error] [client 3.226.34.98:27831] [pid 1994292] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIvOdnBhn7IoAdpLnU86gAAJz8"]
[Fri Oct 17 04:58:03 2025] [martyknows.com] [error] [client 184.73.195.18:53852] [pid 1994292] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap.order"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIvS9nBhn7IoAdpLnU9GAAAJ9o"]
[Fri Oct 17 04:58:41 2025] [martyknows.com] [error] [client 3.212.219.113:2854] [pid 1994292] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.bak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIvcdnBhn7IoAdpLnU9jwAAJ9g"]
[Fri Oct 17 05:01:11 2025] [martyknows.com] [error] [client 18.213.27.222:45428] [pid 1994292] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-igloo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIwB9nBhn7IoAdpLnVAUAAAJ-A"]
[Fri Oct 17 05:02:11 2025] [martyknows.com] [error] [client 34.224.132.215:51226] [pid 1994292] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIwQ9nBhn7IoAdpLnVCNAAAJ1s"]
[Fri Oct 17 05:05:03 2025] [martyknows.com] [error] [client 34.231.118.144:23150] [pid 1994292] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/host.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/host.conf found within ARGS:fileloc: /etc/host.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIw79nBhn7IoAdpLnVESQAAJ78"]
[Fri Oct 17 05:05:21 2025] [martyknows.com] [error] [client 199.182.234.95:64422] [pid 1994292] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/.well-known/index.php
[Fri Oct 17 05:05:55 2025] [martyknows.com] [error] [client 3.229.2.217:17976] [pid 1994292] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-bongo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIxI9nBhn7IoAdpLnVE-QAAJ2s"]
[Fri Oct 17 05:08:27 2025] [martyknows.com] [error] [client 18.213.27.222:63253] [pid 1994292] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "etc/pam.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.conf found within ARGS:fileloc: /etc/pam.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIxu9nBhn7IoAdpLnVGyAAAJ0g"]
[Fri Oct 17 05:08:59 2025] [martyknows.com] [error] [client 34.239.197.197:52767] [pid 1994292] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIx29nBhn7IoAdpLnVHJwAAJzU"]
[Fri Oct 17 05:11:39 2025] [martyknows.com] [error] [client 34.194.165.45:27897] [pid 1994292] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIye9nBhn7IoAdpLnVJLQAAJ04"]
[Fri Oct 17 05:13:19 2025] [martyknows.com] [error] [client 100.29.155.89:22109] [pid 1994292] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-linus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIy39nBhn7IoAdpLnVKcQAAJ5U"]
[Fri Oct 17 05:13:40 2025] [martyknows.com] [error] [client 44.223.115.10:40329] [pid 1994292] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIy9NnBhn7IoAdpLnVKpwAAJ6o"]
[Fri Oct 17 05:17:08 2025] [martyknows.com] [error] [client 184.73.239.35:63847] [pid 1994292] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPIzxNnBhn7IoAdpLnVPNwAAJzg"]
[Fri Oct 17 05:20:13 2025] [martyknows.com] [error] [client 54.235.125.129:43892] [pid 1994292] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI0fdnBhn7IoAdpLnVSJwAAJ-k"]
[Fri Oct 17 05:20:44 2025] [martyknows.com] [error] [client 44.215.210.112:58574] [pid 1994292] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI0nNnBhn7IoAdpLnVS1AAAJ2E"]
[Fri Oct 17 05:21:24 2025] [martyknows.com] [error] [client 18.213.102.186:63302] [pid 1994292] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI0xNnBhn7IoAdpLnVUJgAAJ-Y"]
[Fri Oct 17 05:22:28 2025] [martyknows.com] [error] [client 54.210.155.69:46417] [pid 1994292] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPI1BNnBhn7IoAdpLnVVMQAAJ4g"]
[Fri Oct 17 05:23:13 2025] [martyknows.com] [error] [client 34.196.114.170:50295] [pid 1994292] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI1MdnBhn7IoAdpLnVVswAAJ78"]
[Fri Oct 17 05:26:29 2025] [martyknows.com] [error] [client 52.6.5.24:10471] [pid 1994292] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPI19dnBhn7IoAdpLnVYnQAAJ7k"]
[Fri Oct 17 05:27:32 2025] [martyknows.com] [error] [client 18.207.89.138:39219] [pid 1994292] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-udder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI2NNnBhn7IoAdpLnVZTwAAJ8Q"]
[Fri Oct 17 05:30:27 2025] [martyknows.com] [error] [client 54.163.169.168:32516] [pid 1994292] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel-img.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPI249nBhn7IoAdpLnVbiAAAJyI"]
[Fri Oct 17 05:33:35 2025] [martyknows.com] [error] [client 23.21.179.27:63988] [pid 1994292] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPI3n9nBhn7IoAdpLnVf1QAAJ4o"]
[Fri Oct 17 05:39:31 2025] [martyknows.com] [error] [client 3.94.40.182:12271] [pid 1994292] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPI5A9nBhn7IoAdpLnVkSAAAJ-Y"]
[Fri Oct 17 05:47:40 2025] [martyknows.com] [error] [client 54.235.172.108:37266] [pid 1994292] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI67NnBhn7IoAdpLnVrmQAAJx0"]
[Fri Oct 17 05:48:01 2025] [martyknows.com] [error] [client 44.206.93.215:21105] [pid 1994292] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI7AdnBhn7IoAdpLnVr9QAAJ7M"]
[Fri Oct 17 05:48:08 2025] [martyknows.com] [error] [client 52.70.209.13:48240] [pid 1994292] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI7CNnBhn7IoAdpLnVsCQAAJ0I"]
[Fri Oct 17 05:48:47 2025] [martyknows.com] [error] [client 18.207.79.144:40526] [pid 255115] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPI7LzSHp--ISmDqTXf28gAATrg"]
[Fri Oct 17 05:49:45 2025] [martyknows.com] [error] [client 44.205.180.155:36338] [pid 255115] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI7aTSHp--ISmDqTXf3nQAATkw"]
[Fri Oct 17 05:50:36 2025] [martyknows.com] [error] [client 3.221.156.96:31218] [pid 255115] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cabo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI7nDSHp--ISmDqTXf4IQAAToA"]
[Fri Oct 17 05:52:40 2025] [martyknows.com] [error] [client 54.145.82.217:19320] [pid 255115] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI8GDSHp--ISmDqTXf5wQAATpA"]
[Fri Oct 17 05:53:47 2025] [martyknows.com] [error] [client 100.29.107.38:52132] [pid 255115] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI8WzSHp--ISmDqTXf6uAAATqw"]
[Fri Oct 17 05:54:00 2025] [martyknows.com] [error] [client 44.221.227.90:57887] [pid 255115] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI8aDSHp--ISmDqTXf7CAAATiw"]
[Fri Oct 17 05:54:39 2025] [martyknows.com] [error] [client 3.89.170.186:46906] [pid 255115] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPI8jzSHp--ISmDqTXf7fwAATn4"]
[Fri Oct 17 05:54:52 2025] [martyknows.com] [error] [client 54.235.172.108:3039] [pid 255115] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPI8nDSHp--ISmDqTXf7ogAATps"]
[Fri Oct 17 05:55:14 2025] [martyknows.com] [error] [client 44.210.213.220:62200] [pid 255115] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI8sjSHp--ISmDqTXf8PgAATrU"]
[Fri Oct 17 05:55:23 2025] [martyknows.com] [error] [client 98.82.39.241:8343] [pid 255115] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI8uzSHp--ISmDqTXf8lQAATmM"]
[Fri Oct 17 05:55:32 2025] [martyknows.com] [error] [client 44.209.35.147:29784] [pid 255115] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI8xDSHp--ISmDqTXf89AAATvQ"]
[Fri Oct 17 05:55:52 2025] [martyknows.com] [error] [client 52.203.152.231:39330] [pid 255115] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/debconf.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debconf.conf found within ARGS:fileloc: /etc/debconf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI82DSHp--ISmDqTXf9ggAATvE"]
[Fri Oct 17 05:55:56 2025] [martyknows.com] [error] [client 3.220.148.166:54846] [pid 255115] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI83DSHp--ISmDqTXf9oAAATno"]
[Fri Oct 17 05:57:56 2025] [martyknows.com] [error] [client 54.235.191.179:47742] [pid 255115] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-heavy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPI9VDSHp--ISmDqTXcA-wAATlo"]
[Fri Oct 17 06:03:03 2025] [martyknows.com] [error] [client 98.83.8.142:44394] [pid 255115] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/mmickelson/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPI-hzSHp--ISmDqTXcF9gAAToU"]
[Fri Oct 17 06:04:55 2025] [martyknows.com] [error] [client 44.212.106.171:3291] [pid 255115] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.bak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPI-9zSHp--ISmDqTXcHiwAATjQ"]
[Fri Oct 17 06:05:27 2025] [martyknows.com] [error] [client 54.84.250.51:30294] [pid 255115] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "etc/debconf.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debconf.conf found within ARGS:fileloc: /etc/debconf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPI_FzSHp--ISmDqTXcH4wAATnk"]
[Fri Oct 17 06:11:31 2025] [martyknows.com] [error] [client 3.94.157.25:20891] [pid 255115] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "etc/ltrace.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ltrace.conf found within ARGS:fileloc: /etc/ltrace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJAgzSHp--ISmDqTXcMtwAATog"]
[Fri Oct 17 06:12:59 2025] [martyknows.com] [error] [client 44.223.115.10:39362] [pid 255115] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJA2zSHp--ISmDqTXcN-QAATj8"]
[Fri Oct 17 06:15:56 2025] [martyknows.com] [error] [client 18.211.39.188:42262] [pid 255115] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJBjDSHp--ISmDqTXcQSgAATjM"]
[Fri Oct 17 06:17:08 2025] [martyknows.com] [error] [client 34.206.212.24:40285] [pid 255115] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJB1DSHp--ISmDqTXcRKwAATqk"]
[Fri Oct 17 06:17:21 2025] [martyknows.com] [error] [client 34.234.206.30:55110] [pid 255115] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "etc/logrotate.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.conf found within ARGS:fileloc: /etc/logrotate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJB4TSHp--ISmDqTXcRTwAATqQ"]
[Fri Oct 17 06:17:48 2025] [martyknows.com] [error] [client 44.215.210.112:17267] [pid 255115] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJB_DSHp--ISmDqTXcR0AAATlM"]
[Fri Oct 17 06:19:35 2025] [martyknows.com] [error] [client 98.82.107.102:31942] [pid 255115] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJCZzSHp--ISmDqTXcTGgAATmk"]
[Fri Oct 17 06:20:35 2025] [martyknows.com] [error] [client 34.234.197.175:16308] [pid 255115] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-daisy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJCozSHp--ISmDqTXcTzwAATnc"]
[Fri Oct 17 06:23:32 2025] [martyknows.com] [error] [client 50.16.248.61:14560] [pid 255115] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJDVDSHp--ISmDqTXcWWgAATs8"]
[Fri Oct 17 06:23:52 2025] [martyknows.com] [error] [client 54.225.181.161:10365] [pid 255115] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJDaDSHp--ISmDqTXcXIwAATsM"]
[Fri Oct 17 06:24:04 2025] [martyknows.com] [error] [client 98.83.226.125:22598] [pid 255115] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJDdDSHp--ISmDqTXcXTwAATlE"]
[Fri Oct 17 06:36:23 2025] [martyknows.com] [error] [client 18.213.70.100:55631] [pid 255115] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJGVzSHp--ISmDqTXcjSAAATmw"]
[Fri Oct 17 06:37:43 2025] [martyknows.com] [error] [client 3.216.86.144:55324] [pid 255115] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJGpzSHp--ISmDqTXckTgAATqw"]
[Fri Oct 17 06:45:32 2025] [martyknows.com] [error] [client 23.21.179.27:7439] [pid 255115] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "configuration.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: configuration.php found within ARGS:fileloc: /home/mmickelson/old.loveandlaughterpreschool.com/configuration.php-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJIfDSHp--ISmDqTXcqgwAATt4"]
[Fri Oct 17 06:46:37 2025] [martyknows.com] [error] [client 44.217.255.167:64547] [pid 255115] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJIvTSHp--ISmDqTXcrdgAATpY"]
[Fri Oct 17 06:46:43 2025] [martyknows.com] [error] [client 44.221.227.90:1934] [pid 255115] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJIwzSHp--ISmDqTXcrkAAATv8"]
[Fri Oct 17 06:46:59 2025] [martyknows.com] [error] [client 3.213.213.161:18164] [pid 255115] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJI0zSHp--ISmDqTXcrvQAATik"]
[Fri Oct 17 06:47:44 2025] [martyknows.com] [error] [client 52.3.156.186:23622] [pid 255115] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJJADSHp--ISmDqTXcsbAAATqk"]
[Fri Oct 17 06:47:56 2025] [martyknows.com] [error] [client 44.193.102.198:46832] [pid 255115] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJJDDSHp--ISmDqTXcs1QAATnw"]
[Fri Oct 17 06:49:20 2025] [martyknows.com] [error] [client 3.216.86.144:5591] [pid 255115] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJJYDSHp--ISmDqTXct3AAATqM"]
[Fri Oct 17 06:49:28 2025] [martyknows.com] [error] [client 107.20.181.148:31056] [pid 255115] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJJaDSHp--ISmDqTXct9AAATng"]
[Fri Oct 17 06:50:04 2025] [martyknows.com] [error] [client 3.215.59.93:46329] [pid 1586780] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJJjBrDJ4UavLcEC2l4LgAAJ1k"]
[Fri Oct 17 06:50:34 2025] [martyknows.com] [error] [client 52.204.174.139:35908] [pid 1586780] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJJqhrDJ4UavLcEC2l4iwAAJ0E"]
[Fri Oct 17 06:51:01 2025] [martyknows.com] [error] [client 23.21.179.27:34207] [pid 1586780] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJJxRrDJ4UavLcEC2l5AQAAJ0w"]
[Fri Oct 17 06:52:44 2025] [martyknows.com] [error] [client 34.234.206.30:2566] [pid 1586780] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJKLBrDJ4UavLcEC2l6WwAAJ6Y"]
[Fri Oct 17 06:57:20 2025] [martyknows.com] [error] [client 44.205.74.196:30432] [pid 1586780] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-vat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJLQBrDJ4UavLcEC2l-4wAAJzM"]
[Fri Oct 17 06:58:37 2025] [martyknows.com] [error] [client 44.218.6.93:29794] [pid 1586780] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-blow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJLjRrDJ4UavLcEC2l_9wAAJ8E"]
[Fri Oct 17 07:00:11 2025] [martyknows.com] [error] [client 52.204.174.139:36963] [pid 1586780] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJL6xrDJ4UavLcEC2mBKgAAJ-M"]
[Fri Oct 17 07:17:35 2025] [martyknows.com] [error] [client 18.215.77.19:37177] [pid 1586780] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJP_xrDJ4UavLcEC2mRDgAAJ74"]
[Fri Oct 17 07:18:24 2025] [martyknows.com] [error] [client 44.206.65.8:51974] [pid 1586780] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJQMBrDJ4UavLcEC2mRpwAAJ7U"]
[Fri Oct 17 07:19:07 2025] [martyknows.com] [error] [client 52.200.142.199:33245] [pid 1586780] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "etc/mtab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mtab found within ARGS:fileloc: /etc/mtab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJQWxrDJ4UavLcEC2mSHwAAJ9o"]
[Fri Oct 17 07:19:24 2025] [martyknows.com] [error] [client 54.221.203.24:57443] [pid 1586780] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJQbBrDJ4UavLcEC2mSUwAAJys"]
[Fri Oct 17 07:20:09 2025] [martyknows.com] [error] [client 3.231.193.38:29468] [pid 1586780] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJQmRrDJ4UavLcEC2mSywAAJ8U"]
[Fri Oct 17 07:20:16 2025] [martyknows.com] [error] [client 18.207.89.138:12471] [pid 1586780] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJQoBrDJ4UavLcEC2mS6QAAJ6s"]
[Fri Oct 17 07:21:11 2025] [martyknows.com] [error] [client 3.225.9.97:59205] [pid 1586780] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJQ1xrDJ4UavLcEC2mTrAAAJ9Y"]
[Fri Oct 17 07:26:04 2025] [martyknows.com] [error] [client 107.22.208.39:38752] [pid 1586780] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJR_BrDJ4UavLcEC2mXqgAAJ3k"]
[Fri Oct 17 07:29:45 2025] [martyknows.com] [error] [client 34.239.85.139:10101] [pid 1586780] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "etc/debian_version" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debian_version found within ARGS:fileloc: /etc/debian_version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJS2RrDJ4UavLcEC2maZQAAJ58"]
[Fri Oct 17 07:29:56 2025] [martyknows.com] [error] [client 18.213.102.186:23818] [pid 1586780] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJS5BrDJ4UavLcEC2makAAAJ7k"]
[Fri Oct 17 07:30:51 2025] [martyknows.com] [error] [client 3.235.215.92:54590] [pid 1586780] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJTGxrDJ4UavLcEC2mbUQAAJ5M"]
[Fri Oct 17 07:31:23 2025] [martyknows.com] [error] [client 18.213.102.186:2586] [pid 1586780] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJTOxrDJ4UavLcEC2mb3AAAJ6Q"]
[Fri Oct 17 07:32:17 2025] [martyknows.com] [error] [client 34.236.185.101:58636] [pid 1586780] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJTcRrDJ4UavLcEC2mchQAAJ1k"]
[Fri Oct 17 07:32:43 2025] [martyknows.com] [error] [client 52.7.33.248:31547] [pid 1586780] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJTixrDJ4UavLcEC2mc7wAAJxM"]
[Fri Oct 17 07:35:23 2025] [martyknows.com] [error] [client 107.20.181.148:23826] [pid 1586780] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase ".subversion/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .subversion/ found within ARGS:path: /home/mmickelson/.subversion/auth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJUKxrDJ4UavLcEC2mfYgAAJ5Q"]
[Fri Oct 17 07:35:27 2025] [martyknows.com] [error] [client 52.205.113.104:46543] [pid 1586780] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-emu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJULxrDJ4UavLcEC2mfdQAAJ6w"]
[Fri Oct 17 07:49:00 2025] [martyknows.com] [error] [client 3.224.205.25:58479] [pid 1586780] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/dragonexpert.com.old/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJXXBrDJ4UavLcEC2mqlgAAJ3E"]
[Fri Oct 17 07:49:08 2025] [martyknows.com] [error] [client 52.22.87.224:6604] [pid 1586780] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/otbproductions.org/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJXZBrDJ4UavLcEC2mqqQAAJ3k"]
[Fri Oct 17 07:52:03 2025] [martyknows.com] [error] [client 52.70.209.13:17220] [pid 2878691] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJYE57klQBZlvjA5BrHTgAATts"]
[Fri Oct 17 07:52:12 2025] [martyknows.com] [error] [client 52.45.29.57:15447] [pid 2878691] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPJYHJ7klQBZlvjA5BrHbQAATkI"]
[Fri Oct 17 07:53:13 2025] [martyknows.com] [error] [client 3.223.134.5:18050] [pid 2878691] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJYWZ7klQBZlvjA5BrIAAAATq0"]
[Fri Oct 17 07:53:42 2025] [martyknows.com] [error] [client 184.73.195.18:40745] [pid 2878691] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJYdp7klQBZlvjA5BrIXwAATqo"]
[Fri Oct 17 07:53:44 2025] [martyknows.com] [error] [client 98.84.70.201:13302] [pid 2878691] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJYeJ7klQBZlvjA5BrIZQAATrI"]
[Fri Oct 17 07:53:48 2025] [martyknows.com] [error] [client 34.196.114.170:42161] [pid 2878691] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJYfJ7klQBZlvjA5BrIcwAATtM"]
[Fri Oct 17 07:55:49 2025] [martyknows.com] [error] [client 54.163.169.168:25258] [pid 2878691] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJY9Z7klQBZlvjA5BrKAAAATmI"]
[Fri Oct 17 07:56:07 2025] [martyknows.com] [error] [client 98.80.130.239:31882] [pid 2878691] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJZB57klQBZlvjA5BrKLQAATrY"]
[Fri Oct 17 07:56:09 2025] [martyknows.com] [error] [client 35.169.240.53:23370] [pid 2878691] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJZCZ7klQBZlvjA5BrKMgAATsI"]
[Fri Oct 17 07:56:19 2025] [martyknows.com] [error] [client 52.45.194.165:27881] [pid 2878691] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJZE57klQBZlvjA5BrKVwAATj8"]
[Fri Oct 17 07:56:36 2025] [martyknows.com] [error] [client 34.226.89.140:56342] [pid 2878691] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJZJJ7klQBZlvjA5BrKgwAAToc"]
[Fri Oct 17 07:57:20 2025] [martyknows.com] [error] [client 44.220.2.97:1309] [pid 2878691] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJZUJ7klQBZlvjA5BrK8wAATuA"]
[Fri Oct 17 07:58:24 2025] [martyknows.com] [error] [client 34.199.252.22:14210] [pid 2878691] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJZkJ7klQBZlvjA5BrMKwAATsA"]
[Fri Oct 17 07:58:41 2025] [martyknows.com] [error] [client 3.221.156.96:41454] [pid 2878691] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "etc/postgresql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postgresql found within ARGS:path: /etc/postgresql-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJZoZ7klQBZlvjA5BrMWgAATpA"]
[Fri Oct 17 07:58:48 2025] [martyknows.com] [error] [client 44.209.187.99:57102] [pid 2878691] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJZqJ7klQBZlvjA5BrMbQAAToo"]
[Fri Oct 17 07:58:53 2025] [martyknows.com] [error] [client 44.221.105.234:23001] [pid 2878691] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJZrZ7klQBZlvjA5BrMiwAATvs"]
[Fri Oct 17 07:59:33 2025] [martyknows.com] [error] [client 34.225.243.131:2061] [pid 2878691] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "etc/pam.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.conf found within ARGS:fileloc: /etc/pam.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJZ1Z7klQBZlvjA5BrNAAAATmQ"]
[Fri Oct 17 08:00:25 2025] [martyknows.com] [error] [client 3.93.253.174:10761] [pid 2878691] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJaCZ7klQBZlvjA5BrN0gAAToI"]
[Fri Oct 17 08:01:28 2025] [martyknows.com] [error] [client 3.220.148.166:16811] [pid 2878691] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJaSJ7klQBZlvjA5BrO-gAATtk"]
[Fri Oct 17 08:03:51 2025] [martyknows.com] [error] [client 54.159.98.248:29400] [pid 2878691] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJa157klQBZlvjA5BrQmgAATjQ"]
[Fri Oct 17 08:08:07 2025] [martyknows.com] [error] [client 18.235.158.19:13877] [pid 2878691] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-daisy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJb157klQBZlvjA5BrTkwAATss"]
[Fri Oct 17 08:15:12 2025] [martyknows.com] [error] [client 18.235.81.246:14317] [pid 2878691] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJdgJ7klQBZlvjA5BrZZQAATmQ"]
[Fri Oct 17 08:15:17 2025] [martyknows.com] [error] [client 52.73.6.26:3376] [pid 2878691] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJdhZ7klQBZlvjA5BrZbgAATlA"]
[Fri Oct 17 08:15:31 2025] [martyknows.com] [error] [client 34.195.60.66:5598] [pid 2878691] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJdk57klQBZlvjA5BrZjwAATmg"]
[Fri Oct 17 08:17:12 2025] [martyknows.com] [error] [client 3.224.205.25:32532] [pid 2878691] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJd-J7klQBZlvjA5Bra7wAATnY"]
[Fri Oct 17 08:17:32 2025] [martyknows.com] [error] [client 18.232.36.1:2001] [pid 2878691] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJeDJ7klQBZlvjA5BrbRgAATis"]
[Fri Oct 17 08:18:36 2025] [martyknows.com] [error] [client 18.208.11.93:7932] [pid 2878691] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-zoo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJeTJ7klQBZlvjA5BrcWQAATv4"]
[Fri Oct 17 08:18:43 2025] [martyknows.com] [error] [client 3.229.2.217:18780] [pid 2878691] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fritz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJeU57klQBZlvjA5BrcaQAATuk"]
[Fri Oct 17 08:18:48 2025] [martyknows.com] [error] [client 18.206.47.187:54465] [pid 2878691] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-goo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJeWJ7klQBZlvjA5BrcgAAATnY"]
[Fri Oct 17 08:23:45 2025] [martyknows.com] [error] [client 100.27.153.9:58877] [pid 2878691] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJfgZ7klQBZlvjA5Brf9AAATuk"]
[Fri Oct 17 08:24:13 2025] [martyknows.com] [error] [client 44.207.207.36:19641] [pid 2878691] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJfnZ7klQBZlvjA5BrgXwAATmg"]
[Fri Oct 17 08:24:53 2025] [martyknows.com] [error] [client 3.221.156.96:55830] [pid 2878691] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJfxZ7klQBZlvjA5Brg7AAATss"]
[Fri Oct 17 08:29:31 2025] [martyknows.com] [error] [client 52.22.64.232:21819] [pid 2878691] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-moon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJg257klQBZlvjA5Brk_gAATq0"]
[Fri Oct 17 08:29:35 2025] [martyknows.com] [error] [client 18.213.240.226:8915] [pid 2878691] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJg357klQBZlvjA5BrlBwAATko"]
[Fri Oct 17 08:37:19 2025] [martyknows.com] [error] [client 18.214.124.6:8172] [pid 2878691] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJir57klQBZlvjA5BrtrAAATv8"]
[Fri Oct 17 08:37:35 2025] [martyknows.com] [error] [client 44.205.120.22:27845] [pid 2878691] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJiv57klQBZlvjA5BruGgAATtM"]
[Fri Oct 17 08:40:47 2025] [martyknows.com] [error] [client 52.203.152.231:12034] [pid 2878691] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJjf57klQBZlvjA5Br0EwAATro"]
[Fri Oct 17 08:43:11 2025] [martyknows.com] [error] [client 44.195.50.71:9746] [pid 2878691] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJkD57klQBZlvjA5Br44wAATv0"]
[Fri Oct 17 08:47:47 2025] [martyknows.com] [error] [client 52.45.92.83:47267] [pid 2878691] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPJlI57klQBZlvjA5Br8ugAATns"]
[Fri Oct 17 08:48:15 2025] [martyknows.com] [error] [client 184.72.84.154:23247] [pid 2878691] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/otbproductions.org.old/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJlP57klQBZlvjA5Br9agAATnk"]
[Fri Oct 17 08:48:55 2025] [martyknows.com] [error] [client 34.236.41.241:48243] [pid 2878691] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/spi/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPJlZ57klQBZlvjA5Br9-AAATmQ"]
[Fri Oct 17 08:50:07 2025] [martyknows.com] [error] [client 54.83.56.1:4387] [pid 2878691] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJlr57klQBZlvjA5Br_DgAATvA"]
[Fri Oct 17 08:50:32 2025] [martyknows.com] [error] [client 35.170.205.140:9862] [pid 2878691] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJlyJ7klQBZlvjA5Br_XwAATkQ"]
[Fri Oct 17 08:53:29 2025] [martyknows.com] [error] [client 34.234.200.207:25793] [pid 1171585] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJmeWLONVzvSWS-TDHx8gAAJxw"]
[Fri Oct 17 08:53:44 2025] [martyknows.com] [error] [client 18.208.11.93:43303] [pid 1171585] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJmiGLONVzvSWS-TDHyGwAAJ2c"]
[Fri Oct 17 08:54:51 2025] [martyknows.com] [error] [client 44.220.2.97:3505] [pid 1171585] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJmy2LONVzvSWS-TDHzUQAAJ9E"]
[Fri Oct 17 08:55:01 2025] [martyknows.com] [error] [client 18.213.102.186:46944] [pid 1171585] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJm1WLONVzvSWS-TDHzagAAJx8"]
[Fri Oct 17 08:55:16 2025] [martyknows.com] [error] [client 3.212.86.97:3733] [pid 1171585] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJm5GLONVzvSWS-TDHzngAAJ5A"]
[Fri Oct 17 08:55:44 2025] [martyknows.com] [error] [client 3.212.219.113:38689] [pid 1171585] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "etc/hostname" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hostname found within ARGS:fileloc: /etc/hostname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJnAGLONVzvSWS-TDH0KgAAJ7I"]
[Fri Oct 17 08:56:05 2025] [martyknows.com] [error] [client 44.221.105.234:25321] [pid 1171585] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-echo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJnFWLONVzvSWS-TDH0awAAJ4E"]
[Fri Oct 17 08:59:35 2025] [martyknows.com] [error] [client 3.221.244.28:9009] [pid 1171585] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJn52LONVzvSWS-TDH3NwAAJyM"]
[Fri Oct 17 09:00:11 2025] [martyknows.com] [error] [client 34.194.226.74:12198] [pid 1171585] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJoC2LONVzvSWS-TDH3rAAAJ4U"]
[Fri Oct 17 09:00:11 2025] [martyknows.com] [error] [client 3.211.105.134:3538] [pid 1171585] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJoC2LONVzvSWS-TDH3rQAAJ4w"]
[Fri Oct 17 09:00:59 2025] [martyknows.com] [error] [client 23.22.105.143:17450] [pid 1171585] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/os-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/os-release found within ARGS:fileloc: /etc/os-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJoO2LONVzvSWS-TDH4SQAAJzo"]
[Fri Oct 17 09:01:28 2025] [martyknows.com] [error] [client 52.45.77.169:40499] [pid 1171585] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJoWGLONVzvSWS-TDH4pQAAJ74"]
[Fri Oct 17 09:01:35 2025] [martyknows.com] [error] [client 54.83.180.239:15751] [pid 1171585] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJoX2LONVzvSWS-TDH4xQAAJ0w"]
[Fri Oct 17 09:02:51 2025] [martyknows.com] [error] [client 54.197.82.195:14766] [pid 1171585] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJoq2LONVzvSWS-TDH6MgAAJ2U"]
[Fri Oct 17 09:04:47 2025] [martyknows.com] [error] [client 44.215.210.112:51986] [pid 1171585] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fritz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJpH2LONVzvSWS-TDH74AAAJ2U"]
[Fri Oct 17 09:05:23 2025] [martyknows.com] [error] [client 35.172.125.172:40732] [pid 1171585] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-echo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJpQ2LONVzvSWS-TDH8UAAAJ2E"]
[Fri Oct 17 09:10:31 2025] [martyknows.com] [error] [client 54.145.82.217:44148] [pid 1171585] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJqd2LONVzvSWS-TDEBAAAAJxc"]
[Fri Oct 17 09:14:47 2025] [martyknows.com] [error] [client 54.147.182.90:40137] [pid 1171585] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJrd2LONVzvSWS-TDEEyQAAJzs"]
[Fri Oct 17 09:18:32 2025] [martyknows.com] [error] [client 52.6.97.88:48923] [pid 1171585] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJsWGLONVzvSWS-TDEI1QAAJxg"]
[Fri Oct 17 09:19:16 2025] [martyknows.com] [error] [client 54.83.23.103:22879] [pid 1171585] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJshGLONVzvSWS-TDEJbQAAJ0U"]
[Fri Oct 17 09:19:42 2025] [martyknows.com] [error] [client 52.4.229.9:24716] [pid 1171585] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJsnmLONVzvSWS-TDEJvgAAJ90"]
[Fri Oct 17 09:19:51 2025] [martyknows.com] [error] [client 52.71.216.196:8970] [pid 1171585] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "etc/os-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/os-release found within ARGS:fileloc: /etc/os-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJsp2LONVzvSWS-TDEJ1QAAJ3U"]
[Fri Oct 17 09:23:07 2025] [martyknows.com] [error] [client 3.94.156.104:27932] [pid 1171585] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/.well-known/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPJta2LONVzvSWS-TDENNAAAJxw"]
[Fri Oct 17 09:25:25 2025] [martyknows.com] [error] [client 52.200.58.199:11619] [pid 1171585] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/childcarescheduler.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJt9WLONVzvSWS-TDEPXQAAJ5Y"]
[Fri Oct 17 09:28:15 2025] [martyknows.com] [error] [client 18.232.36.1:54431] [pid 1171585] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJun2LONVzvSWS-TDESUAAAJ60"]
[Fri Oct 17 09:28:47 2025] [martyknows.com] [error] [client 3.210.223.61:44990] [pid 1171585] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJuv2LONVzvSWS-TDES_gAAJ2o"]
[Fri Oct 17 09:28:56 2025] [martyknows.com] [error] [client 23.21.228.180:22914] [pid 1171585] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJuyGLONVzvSWS-TDETKQAAJ5A"]
[Fri Oct 17 09:30:21 2025] [martyknows.com] [error] [client 52.3.102.51:53182] [pid 1171585] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJvHWLONVzvSWS-TDEUOgAAJxo"]
[Fri Oct 17 09:30:59 2025] [martyknows.com] [error] [client 54.87.95.7:42403] [pid 1171585] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJvQ2LONVzvSWS-TDEUvQAAJ78"]
[Fri Oct 17 09:31:45 2025] [martyknows.com] [error] [client 44.223.115.10:48956] [pid 1171585] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJvcWLONVzvSWS-TDEVUAAAJy0"]
[Fri Oct 17 09:31:55 2025] [martyknows.com] [error] [client 100.29.160.53:60500] [pid 1171585] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJve2LONVzvSWS-TDEVaAAAJ9Q"]
[Fri Oct 17 09:32:07 2025] [martyknows.com] [error] [client 107.20.25.33:25814] [pid 1171585] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /etc/csh.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJvh2LONVzvSWS-TDEVkwAAJys"]
[Fri Oct 17 09:32:31 2025] [martyknows.com] [error] [client 18.232.36.1:28857] [pid 1171585] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJvn2LONVzvSWS-TDEV9gAAJ1c"]
[Fri Oct 17 09:32:48 2025] [martyknows.com] [error] [client 34.231.156.59:55028] [pid 1171585] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJvsGLONVzvSWS-TDEWKQAAJ9k"]
[Fri Oct 17 09:37:19 2025] [martyknows.com] [error] [client 52.54.157.23:26175] [pid 1171585] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase ".gnupg/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gnupg/ found within ARGS:path: /home/mmickelson/.gnupg/private-keys-v1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJwv2LONVzvSWS-TDEZkQAAJ4o"]
[Fri Oct 17 09:39:03 2025] [martyknows.com] [error] [client 34.236.185.101:42874] [pid 1171585] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "etc/bash.bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash.bashrc found within ARGS:fileloc: /etc/bash.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJxJ2LONVzvSWS-TDEa6QAAJ7I"]
[Fri Oct 17 09:42:11 2025] [martyknows.com] [error] [client 100.29.128.75:33855] [pid 1171585] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "etc/fuse.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fuse.conf found within ARGS:fileloc: /etc/fuse.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJx42LONVzvSWS-TDEdRgAAJ6w"]
[Fri Oct 17 09:48:12 2025] [martyknows.com] [error] [client 3.220.148.166:26436] [pid 1171585] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJzTGLONVzvSWS-TDEiGAAAJzk"]
[Fri Oct 17 09:49:04 2025] [martyknows.com] [error] [client 44.208.193.63:32722] [pid 1171585] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJzgGLONVzvSWS-TDEjEAAAJ94"]
[Fri Oct 17 09:49:09 2025] [martyknows.com] [error] [client 52.71.218.25:26060] [pid 1171585] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJzhWLONVzvSWS-TDEjJwAAJ80"]
[Fri Oct 17 09:49:44 2025] [martyknows.com] [error] [client 52.6.5.24:9942] [pid 1171585] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJzqGLONVzvSWS-TDEjqAAAJ3Q"]
[Fri Oct 17 09:49:49 2025] [martyknows.com] [error] [client 35.173.18.61:26810] [pid 1171585] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJzrWLONVzvSWS-TDEjxwAAJxU"]
[Fri Oct 17 09:50:08 2025] [martyknows.com] [error] [client 54.157.99.244:11711] [pid 1171585] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJzwGLONVzvSWS-TDEkCgAAJ2I"]
[Fri Oct 17 09:52:09 2025] [martyknows.com] [error] [client 44.221.180.179:37594] [pid 2433461] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "etc/resolv.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolv.conf found within ARGS:fileloc: /etc/resolv.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ0OXmKWaYWpfd54zKZ3QAATrU"]
[Fri Oct 17 09:53:48 2025] [martyknows.com] [error] [client 107.20.255.194:10927] [pid 2433461] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ0nHmKWaYWpfd54zKbiQAATu8"]
[Fri Oct 17 09:56:09 2025] [martyknows.com] [error] [client 23.21.179.27:36140] [pid 2433461] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "etc/postgresql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postgresql found within ARGS:path: /etc/postgresql-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJ1KXmKWaYWpfd54zKd1QAATkI"]
[Fri Oct 17 09:56:53 2025] [martyknows.com] [error] [client 34.234.197.175:12982] [pid 2433461] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/manpath.config" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/manpath.config found within ARGS:fileloc: /etc/manpath.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJ1VXmKWaYWpfd54zKecwAATqc"]
[Fri Oct 17 09:57:07 2025] [martyknows.com] [error] [client 52.203.68.145:21638] [pid 2433461] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "etc/update-notifier" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-notifier found within ARGS:path: /etc/update-notifier"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJ1Y3mKWaYWpfd54zKemgAATjA"]
[Fri Oct 17 09:57:17 2025] [martyknows.com] [error] [client 18.213.240.226:1541] [pid 2433461] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJ1bXmKWaYWpfd54zKevQAAToI"]
[Fri Oct 17 09:57:28 2025] [martyknows.com] [error] [client 18.214.138.148:31442] [pid 2433461] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ1eHmKWaYWpfd54zKe3gAATrE"]
[Fri Oct 17 09:59:28 2025] [martyknows.com] [error] [client 34.239.197.197:45333] [pid 2433461] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJ18HmKWaYWpfd54zKg7wAATl8"]
[Fri Oct 17 09:59:44 2025] [martyknows.com] [error] [client 3.221.156.96:56114] [pid 2433461] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "etc/usb_modeswitch.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/usb_modeswitch.d found within ARGS:path: /etc/usb_modeswitch.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ2AHmKWaYWpfd54zKhSgAATiA"]
[Fri Oct 17 10:00:05 2025] [martyknows.com] [error] [client 52.2.58.41:61567] [pid 2433461] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ2FXmKWaYWpfd54zKhxQAATi4"]
[Fri Oct 17 10:12:35 2025] [martyknows.com] [error] [client 52.45.92.83:25213] [pid 2433461] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ5A3mKWaYWpfd54zK1hAAATi0"]
[Fri Oct 17 10:17:52 2025] [martyknows.com] [error] [client 54.84.161.62:12218] [pid 2433461] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ6QHmKWaYWpfd54zK61gAATnw"]
[Fri Oct 17 10:19:28 2025] [martyknows.com] [error] [client 54.147.238.89:59921] [pid 2433461] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJ6oHmKWaYWpfd54zK8MQAATmU"]
[Fri Oct 17 10:19:44 2025] [martyknows.com] [error] [client 3.94.40.182:41874] [pid 2433461] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ6sHmKWaYWpfd54zK8YQAATk8"]
[Fri Oct 17 10:19:56 2025] [martyknows.com] [error] [client 18.215.112.101:24114] [pid 2433461] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJ6vHmKWaYWpfd54zK8jQAATo0"]
[Fri Oct 17 10:20:52 2025] [martyknows.com] [error] [client 18.215.112.101:25142] [pid 2433461] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPJ69HmKWaYWpfd54zK9hwAAToU"]
[Fri Oct 17 10:21:52 2025] [martyknows.com] [error] [client 54.147.80.137:8146] [pid 2433461] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ7MHmKWaYWpfd54zK-PgAATiI"]
[Fri Oct 17 10:22:01 2025] [martyknows.com] [error] [client 52.2.58.41:27556] [pid 2433461] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ7OXmKWaYWpfd54zK-ZwAATu4"]
[Fri Oct 17 10:22:04 2025] [martyknows.com] [error] [client 3.217.171.106:4930] [pid 2433461] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ7PHmKWaYWpfd54zK-bAAATvs"]
[Fri Oct 17 10:22:15 2025] [martyknows.com] [error] [client 100.28.118.16:57125] [pid 2433461] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ7R3mKWaYWpfd54zK-lAAAToI"]
[Fri Oct 17 10:23:08 2025] [martyknows.com] [error] [client 44.197.76.210:46470] [pid 2433461] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ7fHmKWaYWpfd54zK_FQAATtM"]
[Fri Oct 17 10:23:53 2025] [martyknows.com] [error] [client 3.93.98.99:57821] [pid 2433461] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ7qXmKWaYWpfd54zK_pQAATjg"]
[Fri Oct 17 10:23:56 2025] [martyknows.com] [error] [client 44.194.134.53:2065] [pid 2433461] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ7rHmKWaYWpfd54zK_rwAATpM"]
[Fri Oct 17 10:29:45 2025] [martyknows.com] [error] [client 35.169.119.108:46895] [pid 2433461] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ9CXmKWaYWpfd54zLEfgAATiA"]
[Fri Oct 17 10:30:04 2025] [martyknows.com] [error] [client 98.82.39.241:64705] [pid 2433461] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/mmickelson/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPJ9HHmKWaYWpfd54zLEtQAATpU"]
[Fri Oct 17 10:35:55 2025] [martyknows.com] [error] [client 44.223.232.55:32523] [pid 2433461] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ-e3mKWaYWpfd54zLJvgAATq4"]
[Fri Oct 17 10:36:55 2025] [martyknows.com] [error] [client 52.7.13.143:58364] [pid 2433461] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPJ-t3mKWaYWpfd54zLKhwAATt4"]
[Fri Oct 17 10:44:47 2025] [martyknows.com] [error] [client 98.82.59.253:50246] [pid 2433461] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/view-once.link/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKAj3mKWaYWpfd54zLQiAAATuE"]
[Fri Oct 17 10:49:32 2025] [martyknows.com] [error] [client 18.214.238.178:42945] [pid 683165] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/theflexguy.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKBrF7r5X9gmfgfwsy6JQAAJ2U"]
[Fri Oct 17 10:56:43 2025] [martyknows.com] [error] [client 18.211.39.188:64744] [pid 683165] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com.old/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKDW17r5X9gmfgfwszASgAAJ-Y"]
[Fri Oct 17 11:01:24 2025] [martyknows.com] [error] [client 18.206.47.187:15945] [pid 683165] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKEdF7r5X9gmfgfwszESAAAJ1M"]
[Fri Oct 17 11:01:39 2025] [martyknows.com] [error] [client 44.215.235.20:38137] [pid 683165] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKEg17r5X9gmfgfwszEeQAAJzM"]
[Fri Oct 17 11:01:55 2025] [martyknows.com] [error] [client 54.152.163.42:26464] [pid 683165] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKEk17r5X9gmfgfwszEvAAAJx0"]
[Fri Oct 17 11:04:23 2025] [martyknows.com] [error] [client 54.157.99.244:13818] [pid 683165] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "etc/ltrace.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ltrace.conf found within ARGS:fileloc: /etc/ltrace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKFJ17r5X9gmfgfwszGxgAAJ88"]
[Fri Oct 17 11:07:04 2025] [martyknows.com] [error] [client 52.5.242.243:12712] [pid 683165] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKFyF7r5X9gmfgfwszJQQAAJ0w"]
[Fri Oct 17 11:07:31 2025] [martyknows.com] [error] [client 44.210.213.220:47146] [pid 683165] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-whippit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKF417r5X9gmfgfwszJlgAAJ-E"]
[Fri Oct 17 11:09:03 2025] [martyknows.com] [error] [client 44.223.116.180:20345] [pid 683165] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "etc/update-notifier" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-notifier found within ARGS:path: /etc/update-notifier"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKGP17r5X9gmfgfwszKlgAAJ7o"]
[Fri Oct 17 11:10:47 2025] [martyknows.com] [error] [client 23.21.227.240:30980] [pid 683165] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "etc/crypttab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crypttab found within ARGS:fileloc: /etc/crypttab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKGp17r5X9gmfgfwszLxwAAJ-0"]
[Fri Oct 17 11:13:11 2025] [martyknows.com] [error] [client 44.221.37.41:17239] [pid 683165] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPKHN17r5X9gmfgfwszOqwAAJ9I"]
[Fri Oct 17 11:17:07 2025] [martyknows.com] [error] [client 44.195.145.102:46037] [pid 683165] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKII17r5X9gmfgfwszSkwAAJ7U"]
[Fri Oct 17 11:23:55 2025] [martyknows.com] [error] [client 54.198.33.233:16007] [pid 683165] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKJu17r5X9gmfgfwszZYAAAJ9o"]
[Fri Oct 17 11:24:43 2025] [martyknows.com] [error] [client 44.206.65.8:3584] [pid 683165] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/seattleflexusergroup.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKJ617r5X9gmfgfwszaKAAAJ2k"]
[Fri Oct 17 11:25:55 2025] [martyknows.com] [error] [client 54.225.181.161:10367] [pid 683165] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/testsite.loveandlaughterpreschool.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKKM17r5X9gmfgfwszbEQAAJz4"]
[Fri Oct 17 11:28:15 2025] [martyknows.com] [error] [client 34.234.200.207:17906] [pid 683165] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKKv17r5X9gmfgfwszc3gAAJ-E"]
[Fri Oct 17 11:29:03 2025] [martyknows.com] [error] [client 52.45.77.169:58477] [pid 683165] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/trac.theflexguy.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKK717r5X9gmfgfwszdewAAJ5w"]
[Fri Oct 17 11:29:11 2025] [martyknows.com] [error] [client 3.222.85.38:57362] [pid 683165] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/empty.loveandlaughterpreschool.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKK917r5X9gmfgfwszdjQAAJ7g"]
[Fri Oct 17 11:30:31 2025] [martyknows.com] [error] [client 52.22.64.232:63689] [pid 683165] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase ".gitattributes" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gitattributes found within ARGS:fileloc: /home/mmickelson/spilicensing/.gitattributes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKLR17r5X9gmfgfwszemQAAJ-4"]
[Fri Oct 17 11:33:31 2025] [martyknows.com] [error] [client 3.221.50.71:25059] [pid 683165] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/seaflexug.org/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKL-17r5X9gmfgfwszhIwAAJyM"]
[Fri Oct 17 11:34:19 2025] [martyknows.com] [error] [client 18.210.58.238:28376] [pid 683165] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/partner.inspirationdigital.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKMK17r5X9gmfgfwszhrwAAJ6M"]
[Fri Oct 17 11:34:47 2025] [martyknows.com] [error] [client 35.172.125.172:8779] [pid 683165] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/old.loveandlaughterpreschool.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKMR17r5X9gmfgfwsziAAAAJ5E"]
[Fri Oct 17 11:36:47 2025] [martyknows.com] [error] [client 52.54.15.103:8313] [pid 683165] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/baronconstruct.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKMv17r5X9gmfgfwszjZQAAJ40"]
[Fri Oct 17 11:37:51 2025] [martyknows.com] [error] [client 34.239.197.197:53379] [pid 683165] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com.old/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKM_17r5X9gmfgfwszkjgAAJyI"]
[Fri Oct 17 11:39:48 2025] [martyknows.com] [error] [client 3.230.224.6:6776] [pid 683165] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase ".subversion/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .subversion/ found within ARGS:fileloc: /home/mmickelson/.subversion/servers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKNdF7r5X9gmfgfwszmIwAAJ9Y"]
[Fri Oct 17 11:39:52 2025] [martyknows.com] [error] [client 98.83.177.42:23583] [pid 683165] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/inspirationdigital.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKNeF7r5X9gmfgfwszmLgAAJ8U"]
[Fri Oct 17 11:40:04 2025] [martyknows.com] [error] [client 44.205.180.155:18814] [pid 683165] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKNhF7r5X9gmfgfwszmQgAAJ00"]
[Fri Oct 17 11:40:56 2025] [martyknows.com] [error] [client 34.194.233.48:64281] [pid 683165] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/boldgrid_backup/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKNuF7r5X9gmfgfwszm9gAAJ9s"]
[Fri Oct 17 11:45:46 2025] [martyknows.com] [error] [client 54.84.169.196:54128] [pid 683165] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKO2l7r5X9gmfgfwszqGAAAJ5k"]
[Fri Oct 17 11:46:04 2025] [martyknows.com] [error] [client 54.166.104.83:47260] [pid 683165] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKO7F7r5X9gmfgfwszqTwAAJ5U"]
[Fri Oct 17 11:47:17 2025] [martyknows.com] [error] [client 23.21.179.120:56054] [pid 1990468] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKPNamTPAAy6KCAgPgNrAAATuM"]
[Fri Oct 17 11:47:29 2025] [martyknows.com] [error] [client 35.174.253.85:20904] [pid 1990468] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKPQamTPAAy6KCAgPgOBAAATn8"]
[Fri Oct 17 11:47:51 2025] [martyknows.com] [error] [client 52.200.142.199:29037] [pid 1990468] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKPV6mTPAAy6KCAgPgOSAAATmY"]
[Fri Oct 17 11:48:08 2025] [martyknows.com] [error] [client 52.204.174.139:36257] [pid 1990468] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKPaKmTPAAy6KCAgPgOgwAATtM"]
[Fri Oct 17 11:48:24 2025] [martyknows.com] [error] [client 3.232.39.98:64200] [pid 1990468] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKPeKmTPAAy6KCAgPgOogAATj0"]
[Fri Oct 17 11:48:52 2025] [martyknows.com] [error] [client 18.204.152.114:21842] [pid 1990468] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKPlKmTPAAy6KCAgPgPBQAATio"]
[Fri Oct 17 11:50:23 2025] [martyknows.com] [error] [client 98.82.63.147:7546] [pid 1990468] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKP76mTPAAy6KCAgPgP9gAATn0"]
[Fri Oct 17 12:00:43 2025] [martyknows.com] [error] [client 35.171.141.42:21481] [pid 1990468] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPKSW6mTPAAy6KCAgPgXjQAATjw"]
[Fri Oct 17 12:01:19 2025] [martyknows.com] [error] [client 34.238.45.183:21910] [pid 1990468] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKSf6mTPAAy6KCAgPgX_AAATng"]
[Fri Oct 17 12:04:59 2025] [martyknows.com] [error] [client 3.216.227.216:10811] [pid 1990468] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKTW6mTPAAy6KCAgPgbEgAATjU"]
[Fri Oct 17 12:06:21 2025] [martyknows.com] [error] [client 54.90.244.132:16505] [pid 1990468] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKTramTPAAy6KCAgPgb6AAATqQ"]
[Fri Oct 17 12:06:43 2025] [martyknows.com] [error] [client 54.147.238.89:37216] [pid 1990468] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKTw6mTPAAy6KCAgPgcKQAATjI"]
[Fri Oct 17 12:06:51 2025] [martyknows.com] [error] [client 3.211.181.86:25893] [pid 1990468] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKTy6mTPAAy6KCAgPgcSAAATj8"]
[Fri Oct 17 12:07:16 2025] [martyknows.com] [error] [client 52.45.77.169:13026] [pid 1990468] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKT5KmTPAAy6KCAgPgctgAATu0"]
[Fri Oct 17 12:07:32 2025] [martyknows.com] [error] [client 34.239.197.197:21922] [pid 1990468] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKT9KmTPAAy6KCAgPgc9gAATus"]
[Fri Oct 17 12:08:33 2025] [martyknows.com] [error] [client 18.207.79.144:53741] [pid 1990468] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKUMamTPAAy6KCAgPgdfwAATlA"]
[Fri Oct 17 12:09:20 2025] [martyknows.com] [error] [client 3.223.134.5:32984] [pid 1990468] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "etc/ltrace.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ltrace.conf found within ARGS:fileloc: /etc/ltrace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKUYKmTPAAy6KCAgPgeuAAATnE"]
[Fri Oct 17 12:11:01 2025] [martyknows.com] [error] [client 54.83.23.103:21802] [pid 1990468] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKUxamTPAAy6KCAgPgf8gAATpM"]
[Fri Oct 17 12:13:05 2025] [martyknows.com] [error] [client 54.197.102.71:6623] [pid 1990468] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "etc/crypttab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crypttab found within ARGS:fileloc: /etc/crypttab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKVQamTPAAy6KCAgPgheAAATvs"]
[Fri Oct 17 12:13:37 2025] [martyknows.com] [error] [client 54.164.106.236:45783] [pid 1990468] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "etc/deluser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/deluser.conf found within ARGS:fileloc: /etc/deluser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKVYamTPAAy6KCAgPgh0gAATq8"]
[Fri Oct 17 12:14:00 2025] [martyknows.com] [error] [client 54.85.7.119:16081] [pid 1990468] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.allow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKVeKmTPAAy6KCAgPgiZAAATmM"]
[Fri Oct 17 12:15:46 2025] [martyknows.com] [error] [client 23.23.212.212:7861] [pid 1990468] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKV4qmTPAAy6KCAgPgjnwAATj4"]
[Fri Oct 17 12:16:34 2025] [martyknows.com] [error] [client 52.2.58.41:43712] [pid 1990468] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKWEqmTPAAy6KCAgPgkGQAATrU"]
[Fri Oct 17 12:16:44 2025] [martyknows.com] [error] [client 3.220.148.166:52812] [pid 1990468] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKWHKmTPAAy6KCAgPgkOgAATjU"]
[Fri Oct 17 12:17:13 2025] [martyknows.com] [error] [client 52.204.89.12:23878] [pid 1990468] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/lsb-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lsb-release found within ARGS:fileloc: /etc/lsb-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKWOamTPAAy6KCAgPgkwwAATrY"]
[Fri Oct 17 12:18:09 2025] [martyknows.com] [error] [client 23.22.59.87:42281] [pid 1990468] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKWcamTPAAy6KCAgPglVwAATuw"]
[Fri Oct 17 12:18:16 2025] [martyknows.com] [error] [client 184.73.68.20:33954] [pid 1990468] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKWeKmTPAAy6KCAgPglZQAATvg"]
[Fri Oct 17 12:20:35 2025] [martyknows.com] [error] [client 34.194.14.255:49250] [pid 1990468] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKXA6mTPAAy6KCAgPgnKwAATq0"]
[Fri Oct 17 12:29:23 2025] [martyknows.com] [error] [client 34.234.206.30:22689] [pid 1990468] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKZE6mTPAAy6KCAgPguVgAATuA"]
[Fri Oct 17 12:30:59 2025] [martyknows.com] [error] [client 54.84.250.51:25333] [pid 1990468] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKZc6mTPAAy6KCAgPgxzwAATsQ"]
[Fri Oct 17 12:33:59 2025] [martyknows.com] [error] [client 52.4.229.9:30409] [pid 1990468] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKaJ6mTPAAy6KCAgPg0iAAATvs"]
[Fri Oct 17 12:34:03 2025] [martyknows.com] [error] [client 216.73.216.147:17696] [pid 1990468] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/js/jquery/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKaK6mTPAAy6KCAgPg0kwBOR5o"]
[Fri Oct 17 12:38:39 2025] [martyknows.com] [error] [client 34.230.124.21:36495] [pid 1990468] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKbP6mTPAAy6KCAgPg4WAAATv0"]
[Fri Oct 17 12:38:57 2025] [martyknows.com] [error] [client 52.70.123.241:5075] [pid 1990468] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKbUamTPAAy6KCAgPg4jwAATns"]
[Fri Oct 17 12:39:03 2025] [martyknows.com] [error] [client 52.45.92.83:64881] [pid 1990468] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKbV6mTPAAy6KCAgPg4qAAATj8"]
[Fri Oct 17 12:40:05 2025] [martyknows.com] [error] [client 44.205.120.22:14124] [pid 1990468] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf.dpkg-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKblamTPAAy6KCAgPg7VgAATug"]
[Fri Oct 17 12:40:08 2025] [martyknows.com] [error] [client 18.235.81.246:2248] [pid 1990468] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKbmKmTPAAy6KCAgPg7cgAATuY"]
[Fri Oct 17 12:41:57 2025] [martyknows.com] [error] [client 52.200.58.199:30955] [pid 1990468] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKcBamTPAAy6KCAgPhAkgAATmg"]
[Fri Oct 17 12:42:16 2025] [martyknows.com] [error] [client 34.236.41.241:38235] [pid 1990468] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKcGKmTPAAy6KCAgPhBmQAATkE"]
[Fri Oct 17 12:42:28 2025] [martyknows.com] [error] [client 147.135.213.234:39618] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcJKmTPAAy6KCAgPhCQQAATkU"]
[Fri Oct 17 12:42:29 2025] [martyknows.com] [error] [client 147.135.213.234:39604] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcJamTPAAy6KCAgPhCUgAATrI"]
[Fri Oct 17 12:42:30 2025] [martyknows.com] [error] [client 147.135.213.234:39618] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcJqmTPAAy6KCAgPhCXQAATiA"]
[Fri Oct 17 12:42:31 2025] [martyknows.com] [error] [client 147.135.213.234:39604] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcJ6mTPAAy6KCAgPhCaAAATr8"]
[Fri Oct 17 12:42:32 2025] [martyknows.com] [error] [client 147.135.213.234:39618] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/mmickelson/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcKKmTPAAy6KCAgPhCcwAATk4"]
[Fri Oct 17 12:42:33 2025] [martyknows.com] [error] [client 147.135.213.234:39604] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/mmickelson/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcKamTPAAy6KCAgPhCfAAATpA"]
[Fri Oct 17 12:42:34 2025] [martyknows.com] [error] [client 147.135.213.234:39618] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/mmickelson/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcKqmTPAAy6KCAgPhCiQAATt0"]
[Fri Oct 17 12:42:35 2025] [martyknows.com] [error] [client 147.135.213.234:39604] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/mmickelson/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcK6mTPAAy6KCAgPhClQAATuc"]
[Fri Oct 17 12:42:36 2025] [martyknows.com] [error] [client 147.135.213.234:39618] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".gitconfig" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gitconfig found within ARGS:fileloc: /home/mmickelson/.gitconfig"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcLKmTPAAy6KCAgPhCqwAATrU"]
[Fri Oct 17 12:42:37 2025] [martyknows.com] [error] [client 147.135.213.234:39604] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".gitconfig" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gitconfig found within ARGS:fileloc: /home/mmickelson/.gitconfig"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcLamTPAAy6KCAgPhCswAAToQ"]
[Fri Oct 17 12:42:42 2025] [martyknows.com] [error] [client 147.135.213.234:39618] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcMqmTPAAy6KCAgPhC9gAATno"]
[Fri Oct 17 12:42:43 2025] [martyknows.com] [error] [client 147.135.213.234:39604] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcM6mTPAAy6KCAgPhDBQAATpc"]
[Fri Oct 17 12:43:03 2025] [martyknows.com] [error] [client 147.135.213.234:39618] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcR6mTPAAy6KCAgPhD6wAATqA"]
[Fri Oct 17 12:43:04 2025] [martyknows.com] [error] [client 147.135.213.234:39604] [pid 1990468] apache2_util.c(271): [client 147.135.213.234] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKcSKmTPAAy6KCAgPhD_AAATtY"]
[Fri Oct 17 12:43:57 2025] [martyknows.com] [error] [client 35.171.141.42:39557] [pid 1990468] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKcfamTPAAy6KCAgPhFvQAATi0"]
[Fri Oct 17 12:46:44 2025] [martyknows.com] [error] [client 18.208.11.93:27709] [pid 1990468] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-grog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKdJKmTPAAy6KCAgPhIZQAATig"]
[Fri Oct 17 12:51:47 2025] [martyknows.com] [error] [client 34.238.45.183:21473] [pid 299159] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKeU9geoaDKoLElR4ReMwAAJ1E"]
[Fri Oct 17 12:53:09 2025] [martyknows.com] [error] [client 3.225.45.252:45258] [pid 299159] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "etc/crontab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crontab found within ARGS:fileloc: /etc/crontab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKepdgeoaDKoLElR4Re9wAAJ9o"]
[Fri Oct 17 12:57:16 2025] [martyknows.com] [error] [client 18.208.11.93:5679] [pid 299159] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/updatedb.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/updatedb.conf found within ARGS:fileloc: /etc/updatedb.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKfnNgeoaDKoLElR4RirAAAJ7c"]
[Fri Oct 17 12:57:51 2025] [martyknows.com] [error] [client 52.204.71.8:51209] [pid 299159] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKfv9geoaDKoLElR4RjSwAAJx0"]
[Fri Oct 17 13:01:51 2025] [martyknows.com] [error] [client 52.6.232.201:2742] [pid 299159] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKgr9geoaDKoLElR4Rl0wAAJ7w"]
[Fri Oct 17 13:07:33 2025] [martyknows.com] [error] [client 35.173.18.61:48504] [pid 299159] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKiBdgeoaDKoLElR4RqnQAAJ1Y"]
[Fri Oct 17 13:09:16 2025] [martyknows.com] [error] [client 34.231.118.144:17858] [pid 299159] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/seattleflexusergroup.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKibNgeoaDKoLElR4Rr6wAAJ8Y"]
[Fri Oct 17 13:10:45 2025] [martyknows.com] [error] [client 3.229.2.217:49322] [pid 299159] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKixdgeoaDKoLElR4Rs1gAAJ9E"]
[Fri Oct 17 13:10:48 2025] [martyknows.com] [error] [client 52.207.47.227:3939] [pid 299159] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKiyNgeoaDKoLElR4Rs2gAAJ0U"]
[Fri Oct 17 13:11:14 2025] [martyknows.com] [error] [client 18.213.240.226:21173] [pid 299159] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKi4tgeoaDKoLElR4RtFwAAJxY"]
[Fri Oct 17 13:17:24 2025] [martyknows.com] [error] [client 44.205.120.22:51534] [pid 299159] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKkVNgeoaDKoLElR4RyIAAAJ08"]
[Fri Oct 17 13:18:14 2025] [martyknows.com] [error] [client 216.73.216.147:48583] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/js/imgareaselect/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKkhtgeoaDKoLElR4RyrAAn1I4"]
[Fri Oct 17 13:18:15 2025] [martyknows.com] [error] [client 216.73.216.147:48583] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/js/dist/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKkh9geoaDKoLElR4RyugAn1JQ"]
[Fri Oct 17 13:19:58 2025] [martyknows.com] [error] [client 98.82.38.120:18336] [pid 299159] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKk7tgeoaDKoLElR4R02gAAJ54"]
[Fri Oct 17 13:20:28 2025] [martyknows.com] [error] [client 3.93.253.174:57632] [pid 299159] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKlDNgeoaDKoLElR4R1KgAAJ5U"]
[Fri Oct 17 13:20:33 2025] [martyknows.com] [error] [client 54.85.126.86:3312] [pid 299159] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKlEdgeoaDKoLElR4R1PQAAJ0Q"]
[Fri Oct 17 13:21:47 2025] [martyknows.com] [error] [client 34.225.87.80:15327] [pid 299159] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "etc/crypttab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crypttab found within ARGS:fileloc: /etc/crypttab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKlW9geoaDKoLElR4R2FQAAJ88"]
[Fri Oct 17 13:21:57 2025] [martyknows.com] [error] [client 3.224.215.150:31003] [pid 299159] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKlZdgeoaDKoLElR4R2PwAAJ2s"]
[Fri Oct 17 13:23:12 2025] [martyknows.com] [error] [client 184.73.35.182:50676] [pid 299159] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKlsNgeoaDKoLElR4R3mwAAJzo"]
[Fri Oct 17 13:25:40 2025] [martyknows.com] [error] [client 98.84.200.43:18998] [pid 299159] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "etc/update-notifier" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-notifier found within ARGS:path: /etc/update-notifier"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKmRNgeoaDKoLElR4R5VwAAJyI"]
[Fri Oct 17 13:28:11 2025] [martyknows.com] [error] [client 44.206.93.215:65327] [pid 299159] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "etc/adduser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/adduser.conf found within ARGS:fileloc: /etc/adduser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKm29geoaDKoLElR4R68gAAJyk"]
[Fri Oct 17 13:28:15 2025] [martyknows.com] [error] [client 54.91.122.193:14993] [pid 299159] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKm39geoaDKoLElR4R6-QAAJz8"]
[Fri Oct 17 13:32:31 2025] [martyknows.com] [error] [client 216.73.216.147:32714] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/SimplePie/src/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKn39geoaDKoLElR4R-JwAnxZI"]
[Fri Oct 17 13:35:28 2025] [martyknows.com] [error] [client 44.215.210.112:6359] [pid 299159] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/test/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPKokNgeoaDKoLElR4SACQAAJ3Y"]
[Fri Oct 17 13:40:17 2025] [martyknows.com] [error] [client 216.73.216.147:17120] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/SimplePie/library/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKpsdgeoaDKoLElR4SC4wAnFNQ"]
[Fri Oct 17 13:41:20 2025] [martyknows.com] [error] [client 3.227.180.70:9571] [pid 299159] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/jennysmasks.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKp8NgeoaDKoLElR4SDegAAJ88"]
[Fri Oct 17 13:41:56 2025] [martyknows.com] [error] [client 52.6.232.201:62701] [pid 299159] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/baronconstruct.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKqFNgeoaDKoLElR4SDxwAAJ8U"]
[Fri Oct 17 13:43:43 2025] [martyknows.com] [error] [client 34.225.243.131:15156] [pid 299159] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/w2p.spidev.xyz/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKqf9geoaDKoLElR4SFOQAAJ4M"]
[Fri Oct 17 13:46:06 2025] [martyknows.com] [error] [client 216.73.216.147:53780] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/comment-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrDtgeoaDKoLElR4SH4QAnFFY"]
[Fri Oct 17 13:46:07 2025] [martyknows.com] [error] [client 216.73.216.147:53780] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/post-comments-form/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrD9geoaDKoLElR4SH5QAnxlE"]
[Fri Oct 17 13:46:08 2025] [martyknows.com] [error] [client 216.73.216.147:53780] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrENgeoaDKoLElR4SH6QAn0lc"]
[Fri Oct 17 13:46:11 2025] [martyknows.com] [error] [client 216.73.216.147:53780] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/Text/Diff/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrE9geoaDKoLElR4SH9gAnc1s"]
[Fri Oct 17 13:46:12 2025] [martyknows.com] [error] [client 216.73.216.147:53780] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/shortcode/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrFNgeoaDKoLElR4SH-gAnc2I"]
[Fri Oct 17 13:46:14 2025] [martyknows.com] [error] [client 216.73.216.147:53780] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/html/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrFtgeoaDKoLElR4SIBwAnc2s"]
[Fri Oct 17 13:46:36 2025] [martyknows.com] [error] [client 18.209.137.234:20528] [pid 299159] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/testsite.loveandlaughterpreschool.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKrLNgeoaDKoLElR4SITAAAJ-Q"]
[Fri Oct 17 13:47:38 2025] [martyknows.com] [error] [client 216.73.216.147:45331] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/navigation-link/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKratgeoaDKoLElR4SI4QAnInk"]
[Fri Oct 17 13:47:38 2025] [martyknows.com] [error] [client 216.73.216.147:45331] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/comment-date/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKratgeoaDKoLElR4SI4gAnIm8"]
[Fri Oct 17 13:47:39 2025] [martyknows.com] [error] [client 216.73.216.147:45331] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/query-pagination-previous/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKra9geoaDKoLElR4SI6wAnIoU"]
[Fri Oct 17 13:47:40 2025] [martyknows.com] [error] [client 216.73.216.147:45331] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/post-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrbNgeoaDKoLElR4SI7gAnIoY"]
[Fri Oct 17 13:47:40 2025] [martyknows.com] [error] [client 216.73.216.147:45331] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrbNgeoaDKoLElR4SI8wAnIow"]
[Fri Oct 17 13:47:42 2025] [martyknows.com] [error] [client 216.73.216.147:45331] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/text-columns/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrbtgeoaDKoLElR4SJAQAnIpA"]
[Fri Oct 17 13:48:19 2025] [martyknows.com] [error] [client 216.73.216.147:21256] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/button/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrk9geoaDKoLElR4SJbwAn1qo"]
[Fri Oct 17 13:48:19 2025] [martyknows.com] [error] [client 216.73.216.147:21256] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/query-pagination-next/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrk9geoaDKoLElR4SJcQAn1pk"]
[Fri Oct 17 13:48:21 2025] [martyknows.com] [error] [client 216.73.216.147:21256] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/comment-reply-link/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrldgeoaDKoLElR4SJgwAn1rI"]
[Fri Oct 17 13:48:21 2025] [martyknows.com] [error] [client 216.73.216.147:21256] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/query-title/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrldgeoaDKoLElR4SJhQAn1sw"]
[Fri Oct 17 13:48:21 2025] [martyknows.com] [error] [client 216.73.216.147:21256] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/comment-edit-link/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrldgeoaDKoLElR4SJhwAn1r0"]
[Fri Oct 17 13:48:22 2025] [martyknows.com] [error] [client 216.73.216.147:21256] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/missing/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrltgeoaDKoLElR4SJiwAn1r8"]
[Fri Oct 17 13:48:22 2025] [martyknows.com] [error] [client 216.73.216.147:21256] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/comments-pagination/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKrltgeoaDKoLElR4SJkAAn1sA"]
[Fri Oct 17 13:50:23 2025] [martyknows.com] [error] [client 216.73.216.147:53773] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/separator/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKsD9geoaDKoLElR4SLOwAn0UI"]
[Fri Oct 17 13:50:24 2025] [martyknows.com] [error] [client 216.73.216.147:53773] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/comments-title/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKsENgeoaDKoLElR4SLQgAn0Tw"]
[Fri Oct 17 13:50:25 2025] [martyknows.com] [error] [client 216.73.216.147:53773] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/post-date/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKsEdgeoaDKoLElR4SLSwAn0TA"]
[Fri Oct 17 13:51:21 2025] [martyknows.com] [error] [client 216.73.216.147:24508] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/buttons/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKsSdgeoaDKoLElR4SMSwAnrVc"]
[Fri Oct 17 13:51:21 2025] [martyknows.com] [error] [client 216.73.216.147:24508] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/column/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKsSdgeoaDKoLElR4SMTwAnrWA"]
[Fri Oct 17 13:51:22 2025] [martyknows.com] [error] [client 216.73.216.147:24508] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/otbproductions.org/wp-admin/setup-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKsStgeoaDKoLElR4SMVgAnrVM"]
[Fri Oct 17 13:51:24 2025] [martyknows.com] [error] [client 18.209.201.119:61122] [pid 299159] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKsTNgeoaDKoLElR4SMbgAAJ2M"]
[Fri Oct 17 13:51:29 2025] [martyknows.com] [error] [client 54.225.199.17:15871] [pid 299159] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKsUdgeoaDKoLElR4SMeQAAJ3I"]
[Fri Oct 17 13:53:13 2025] [martyknows.com] [error] [client 52.71.203.206:42043] [pid 299159] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKsudgeoaDKoLElR4SNzAAAJ-k"]
[Fri Oct 17 13:53:21 2025] [martyknows.com] [error] [client 52.5.232.250:55983] [pid 299159] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKswdgeoaDKoLElR4SN8wAAJ4I"]
[Fri Oct 17 13:53:49 2025] [martyknows.com] [error] [client 52.200.251.20:58640] [pid 299159] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKs3dgeoaDKoLElR4SO2AAAJxU"]
[Fri Oct 17 13:54:53 2025] [martyknows.com] [error] [client 52.54.95.127:12786] [pid 299159] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKtHdgeoaDKoLElR4SPrwAAJ1I"]
[Fri Oct 17 13:55:10 2025] [martyknows.com] [error] [client 216.73.216.147:30307] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/otbproductions.org/wp-admin/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKtLtgeoaDKoLElR4SP3gAnNNI"]
[Fri Oct 17 13:55:39 2025] [martyknows.com] [error] [client 3.230.69.161:2984] [pid 299159] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKtS9geoaDKoLElR4SQVQAAJ30"]
[Fri Oct 17 13:56:47 2025] [martyknows.com] [error] [client 216.73.216.147:22613] [pid 299159] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/otbproductions.org/wp-admin/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPKtj9geoaDKoLElR4SRHwAnzhw"]
[Fri Oct 17 13:57:16 2025] [martyknows.com] [error] [client 34.238.45.183:4424] [pid 299159] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-yak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKtrNgeoaDKoLElR4SRewAAJ0c"]
[Fri Oct 17 14:01:43 2025] [martyknows.com] [error] [client 98.83.10.183:48387] [pid 1842374] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/maildroprc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKutxZQXMIHIhBLuIjXZAAATpE"]
[Fri Oct 17 14:02:03 2025] [martyknows.com] [error] [client 34.226.89.140:30559] [pid 1842374] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKuyxZQXMIHIhBLuIjXkwAATis"]
[Fri Oct 17 14:10:17 2025] [martyknows.com] [error] [client 52.200.93.170:23194] [pid 1842374] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-whippit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKwuRZQXMIHIhBLuIjfKQAATq8"]
[Fri Oct 17 14:14:01 2025] [martyknows.com] [error] [client 54.85.126.86:22353] [pid 1842374] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKxmRZQXMIHIhBLuIjh6wAATtQ"]
[Fri Oct 17 14:14:32 2025] [martyknows.com] [error] [client 188.165.217.198:37200] [pid 1842374] apache2_util.c(271): [client 188.165.217.198] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/jennysmasks.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKxuBZQXMIHIhBLuIjigQAATko"]
[Fri Oct 17 14:14:54 2025] [martyknows.com] [error] [client 50.17.193.48:41385] [pid 1842374] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKxzhZQXMIHIhBLuIji0AAATic"]
[Fri Oct 17 14:15:10 2025] [martyknows.com] [error] [client 188.165.217.198:51734] [pid 1842374] apache2_util.c(271): [client 188.165.217.198] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com.old/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKx3hZQXMIHIhBLuIjjBQAATrw"]
[Fri Oct 17 14:15:13 2025] [martyknows.com] [error] [client 98.83.10.183:23374] [pid 1842374] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKx4RZQXMIHIhBLuIjjCgAATnM"]
[Fri Oct 17 14:15:54 2025] [martyknows.com] [error] [client 54.197.178.107:58168] [pid 1842374] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKyChZQXMIHIhBLuIjkBwAATjw"]
[Fri Oct 17 14:16:39 2025] [martyknows.com] [error] [client 44.193.102.198:37209] [pid 1842374] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKyNxZQXMIHIhBLuIjkfQAATpw"]
[Fri Oct 17 14:16:50 2025] [martyknows.com] [error] [client 52.5.242.243:24589] [pid 1842374] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKyQhZQXMIHIhBLuIjkngAATqA"]
[Fri Oct 17 14:17:16 2025] [martyknows.com] [error] [client 23.21.148.226:59379] [pid 1842374] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKyXBZQXMIHIhBLuIjlGAAATmg"]
[Fri Oct 17 14:17:18 2025] [martyknows.com] [error] [client 18.211.39.188:38060] [pid 1842374] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKyXhZQXMIHIhBLuIjlJgAATvU"]
[Fri Oct 17 14:19:21 2025] [martyknows.com] [error] [client 188.165.217.198:46044] [pid 1842374] apache2_util.c(271): [client 188.165.217.198] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKy2RZQXMIHIhBLuIjnAAAAToA"]
[Fri Oct 17 14:20:14 2025] [martyknows.com] [error] [client 23.20.178.124:25799] [pid 1842374] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKzDhZQXMIHIhBLuIjnjQAATrM"]
[Fri Oct 17 14:21:01 2025] [martyknows.com] [error] [client 3.218.35.239:19152] [pid 1842374] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "etc/host.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/host.conf found within ARGS:fileloc: /etc/host.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKzPRZQXMIHIhBLuIjn_QAATuw"]
[Fri Oct 17 14:21:05 2025] [martyknows.com] [error] [client 188.165.217.198:49384] [pid 1842374] apache2_util.c(271): [client 188.165.217.198] ModSecurity: Warning. Matched phrase "web.config" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: web.config found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com/web.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKzQRZQXMIHIhBLuIjoBgAATjg"]
[Fri Oct 17 14:21:19 2025] [martyknows.com] [error] [client 188.165.217.198:53254] [pid 1842374] apache2_util.c(271): [client 188.165.217.198] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/loveandlaughterpreschool.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKzTxZQXMIHIhBLuIjoMQAATmI"]
[Fri Oct 17 14:21:52 2025] [martyknows.com] [error] [client 54.83.56.1:3046] [pid 1842374] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKzcBZQXMIHIhBLuIjohgAATjY"]
[Fri Oct 17 14:22:10 2025] [martyknows.com] [error] [client 44.205.120.22:14802] [pid 1842374] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKzghZQXMIHIhBLuIjosQAATrM"]
[Fri Oct 17 14:22:28 2025] [martyknows.com] [error] [client 34.231.156.59:16666] [pid 1842374] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKzlBZQXMIHIhBLuIjo7gAATkw"]
[Fri Oct 17 14:22:38 2025] [martyknows.com] [error] [client 188.165.217.198:46568] [pid 1842374] apache2_util.c(271): [client 188.165.217.198] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/loveandlaughterpreschool.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPKznhZQXMIHIhBLuIjpDQAATtM"]
[Fri Oct 17 14:22:40 2025] [martyknows.com] [error] [client 34.206.193.60:17455] [pid 1842374] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPKzoBZQXMIHIhBLuIjpEQAATj8"]
[Fri Oct 17 14:22:49 2025] [martyknows.com] [error] [client 18.215.77.19:33483] [pid 1842374] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "etc/debian_version" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debian_version found within ARGS:fileloc: /etc/debian_version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPKzqRZQXMIHIhBLuIjpMAAATiI"]
[Fri Oct 17 14:25:02 2025] [martyknows.com] [error] [client 188.165.217.198:57580] [pid 1842374] apache2_util.c(271): [client 188.165.217.198] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPK0LhZQXMIHIhBLuIjqrQAATv4"]
[Fri Oct 17 14:25:08 2025] [martyknows.com] [error] [client 52.200.93.170:40696] [pid 1842374] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-rank"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPK0NBZQXMIHIhBLuIjqwgAATlw"]
[Fri Oct 17 14:25:27 2025] [martyknows.com] [error] [client 3.90.73.206:28337] [pid 1842374] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK0RxZQXMIHIhBLuIjq-AAATuY"]
[Fri Oct 17 14:28:15 2025] [martyknows.com] [error] [client 188.165.217.198:52926] [pid 1842374] apache2_util.c(271): [client 188.165.217.198] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/.well-known/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPK07xZQXMIHIhBLuIjsxQAATks"]
[Fri Oct 17 14:42:33 2025] [martyknows.com] [error] [client 34.195.248.30:54399] [pid 1842374] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPK4SRZQXMIHIhBLuIj5SgAATlQ"]
[Fri Oct 17 14:42:51 2025] [martyknows.com] [error] [client 52.45.77.169:27026] [pid 1842374] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPK4WxZQXMIHIhBLuIj5ewAATrA"]
[Fri Oct 17 14:43:45 2025] [martyknows.com] [error] [client 54.88.84.219:11576] [pid 1842374] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK4kRZQXMIHIhBLuIj6CQAATnU"]
[Fri Oct 17 14:43:48 2025] [martyknows.com] [error] [client 52.203.68.145:4943] [pid 1842374] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK4lBZQXMIHIhBLuIj6DgAATpU"]
[Fri Oct 17 14:44:10 2025] [martyknows.com] [error] [client 44.213.36.21:58183] [pid 1842374] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK4qhZQXMIHIhBLuIj6RgAATtc"]
[Fri Oct 17 14:44:22 2025] [martyknows.com] [error] [client 34.239.197.197:46581] [pid 1842374] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK4thZQXMIHIhBLuIj6aQAATnI"]
[Fri Oct 17 14:45:45 2025] [martyknows.com] [error] [client 54.90.8.255:1652] [pid 1842374] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPK5CRZQXMIHIhBLuIj7YgAATn4"]
[Fri Oct 17 14:47:08 2025] [martyknows.com] [error] [client 18.232.11.247:19820] [pid 1842374] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK5XBZQXMIHIhBLuIj8TgAATpM"]
[Fri Oct 17 14:47:47 2025] [martyknows.com] [error] [client 34.194.14.255:16406] [pid 1842374] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPK5gxZQXMIHIhBLuIj8vgAATmc"]
[Fri Oct 17 14:47:57 2025] [martyknows.com] [error] [client 44.210.213.220:17404] [pid 1842374] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPK5jRZQXMIHIhBLuIj87QAATuo"]
[Fri Oct 17 14:49:38 2025] [martyknows.com] [error] [client 54.197.178.107:4307] [pid 1842374] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK58hZQXMIHIhBLuIj-kgAATu8"]
[Fri Oct 17 14:57:05 2025] [martyknows.com] [error] [client 54.156.124.2:19556] [pid 1842374] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf.dpkg-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK7sRZQXMIHIhBLuIgJ4AAATpg"]
[Fri Oct 17 14:58:47 2025] [martyknows.com] [error] [client 18.214.186.220:6406] [pid 1842374] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fungi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPK8FxZQXMIHIhBLuIgLgQAATss"]
[Fri Oct 17 14:59:19 2025] [martyknows.com] [error] [client 44.223.232.55:17521] [pid 1842374] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK8NxZQXMIHIhBLuIgLzwAATi0"]
[Fri Oct 17 15:03:23 2025] [martyknows.com] [error] [client 52.2.58.41:20229] [pid 94181] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK9K9dqGylqdsEEYAvvJwAAJ6k"]
[Fri Oct 17 15:10:57 2025] [martyknows.com] [error] [client 54.210.152.179:12802] [pid 94181] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPK-8ddqGylqdsEEYAv0KgAAJ8E"]
[Fri Oct 17 15:12:08 2025] [martyknows.com] [error] [client 44.206.93.215:24523] [pid 94181] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPK_ONdqGylqdsEEYAv1LQAAJ9o"]
[Fri Oct 17 15:12:16 2025] [martyknows.com] [error] [client 52.22.87.224:45295] [pid 94181] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK_QNdqGylqdsEEYAv1qAAAJ7g"]
[Fri Oct 17 15:13:48 2025] [martyknows.com] [error] [client 44.205.192.249:5513] [pid 94181] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPK_nNdqGylqdsEEYAv6GQAAJ7M"]
[Fri Oct 17 15:16:13 2025] [martyknows.com] [error] [client 3.94.156.104:14222] [pid 94181] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-ogle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLALddqGylqdsEEYAv9uwAAJyY"]
[Fri Oct 17 15:20:14 2025] [martyknows.com] [error] [client 18.208.11.93:55468] [pid 94181] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLBHtdqGylqdsEEYAsBAwAAJ8Y"]
[Fri Oct 17 15:20:21 2025] [martyknows.com] [error] [client 52.3.102.51:45086] [pid 94181] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLBJddqGylqdsEEYAsBGgAAJ-0"]
[Fri Oct 17 15:20:30 2025] [martyknows.com] [error] [client 3.93.211.16:57146] [pid 94181] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLBLtdqGylqdsEEYAsBMAAAJ9o"]
[Fri Oct 17 15:21:08 2025] [martyknows.com] [error] [client 52.2.58.41:35450] [pid 94181] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLBVNdqGylqdsEEYAsBlwAAJzk"]
[Fri Oct 17 15:21:37 2025] [martyknows.com] [error] [client 54.157.84.74:6492] [pid 94181] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLBcddqGylqdsEEYAsB9QAAJx4"]
[Fri Oct 17 15:22:59 2025] [martyknows.com] [error] [client 18.205.127.11:60024] [pid 94181] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLBw9dqGylqdsEEYAsDVQAAJyA"]
[Fri Oct 17 15:23:01 2025] [martyknows.com] [error] [client 54.83.180.239:10680] [pid 94181] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLBxddqGylqdsEEYAsDYgAAJ-8"]
[Fri Oct 17 15:24:18 2025] [martyknows.com] [error] [client 18.215.77.19:55684] [pid 94181] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLCEtdqGylqdsEEYAsEXwAAJ4k"]
[Fri Oct 17 15:27:56 2025] [martyknows.com] [error] [client 3.218.35.239:59418] [pid 94181] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "etc/timezone" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/timezone found within ARGS:fileloc: /etc/timezone"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLC7NdqGylqdsEEYAsHigAAJyY"]
[Fri Oct 17 15:28:23 2025] [martyknows.com] [error] [client 3.221.156.96:62132] [pid 94181] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLDB9dqGylqdsEEYAsHygAAJ8E"]
[Fri Oct 17 15:34:08 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEYNdqGylqdsEEYAsLnQAnNx8"]
[Fri Oct 17 15:34:09 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEYddqGylqdsEEYAsLoAAnNx4"]
[Fri Oct 17 15:34:09 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEYddqGylqdsEEYAsLoQAnNyI"]
[Fri Oct 17 15:34:10 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEYtdqGylqdsEEYAsLpgAnNyE"]
[Fri Oct 17 15:34:11 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEY9dqGylqdsEEYAsLpwAnJyA"]
[Fri Oct 17 15:34:11 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEY9dqGylqdsEEYAsLqAAnJyc"]
[Fri Oct 17 15:34:11 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEY9dqGylqdsEEYAsLqgAnJyQ"]
[Fri Oct 17 15:34:12 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZNdqGylqdsEEYAsLqwAnJyw"]
[Fri Oct 17 15:34:12 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZNdqGylqdsEEYAsLrQAnJy0"]
[Fri Oct 17 15:34:12 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZNdqGylqdsEEYAsLrgAnny8"]
[Fri Oct 17 15:34:13 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZddqGylqdsEEYAsLsQAnny4"]
[Fri Oct 17 15:34:13 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZddqGylqdsEEYAsLswAnSDA"]
[Fri Oct 17 15:34:13 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZddqGylqdsEEYAsLuQAnSCk"]
[Fri Oct 17 15:34:13 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZddqGylqdsEEYAsLvwAnSCU"]
[Fri Oct 17 15:34:14 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZtdqGylqdsEEYAsLwQAnSCs"]
[Fri Oct 17 15:34:14 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZtdqGylqdsEEYAsLwwAnSCg"]
[Fri Oct 17 15:34:14 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZtdqGylqdsEEYAsLxQAnSCo"]
[Fri Oct 17 15:34:14 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZtdqGylqdsEEYAsLxgAnSDI"]
[Fri Oct 17 15:34:14 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZtdqGylqdsEEYAsLxwAnSDE"]
[Fri Oct 17 15:34:15 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZ9dqGylqdsEEYAsLyQAnSDU"]
[Fri Oct 17 15:34:15 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZ9dqGylqdsEEYAsLygAnSDQ"]
[Fri Oct 17 15:34:15 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZ9dqGylqdsEEYAsLzAAnSDY"]
[Fri Oct 17 15:34:15 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZ9dqGylqdsEEYAsLzQAnSDg"]
[Fri Oct 17 15:34:15 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZ9dqGylqdsEEYAsLzgAnSDM"]
[Fri Oct 17 15:34:15 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEZ9dqGylqdsEEYAsL0AAnSDc"]
[Fri Oct 17 15:34:16 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEaNdqGylqdsEEYAsL0QAnSDo"]
[Fri Oct 17 15:34:16 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEaNdqGylqdsEEYAsL0gAnSDk"]
[Fri Oct 17 15:34:16 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEaNdqGylqdsEEYAsL0wAnSDw"]
[Fri Oct 17 15:34:16 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEaNdqGylqdsEEYAsL1AAnSDs"]
[Fri Oct 17 15:34:16 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEaNdqGylqdsEEYAsL1QAnSD0"]
[Fri Oct 17 15:34:17 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEaddqGylqdsEEYAsL2QAnSD8"]
[Fri Oct 17 15:34:17 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEaddqGylqdsEEYAsL2gAnSEE"]
[Fri Oct 17 15:34:17 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEaddqGylqdsEEYAsL2wAnSEk"]
[Fri Oct 17 15:34:17 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEaddqGylqdsEEYAsL3AAnSEY"]
[Fri Oct 17 15:34:17 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:229"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEaddqGylqdsEEYAsL3QAnSEI"]
[Fri Oct 17 15:34:18 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEatdqGylqdsEEYAsL3gAnSEc"]
[Fri Oct 17 15:34:18 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEatdqGylqdsEEYAsL3wAnSEM"]
[Fri Oct 17 15:34:18 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEatdqGylqdsEEYAsL4AAnSEg"]
[Fri Oct 17 15:34:18 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEatdqGylqdsEEYAsL4gAnSEA"]
[Fri Oct 17 15:34:19 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEa9dqGylqdsEEYAsL5AAnSEw"]
[Fri Oct 17 15:34:19 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEa9dqGylqdsEEYAsL5QAnSEQ"]
[Fri Oct 17 15:34:19 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEa9dqGylqdsEEYAsL5wAnSEs"]
[Fri Oct 17 15:34:19 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEa9dqGylqdsEEYAsL6AAnSEU"]
[Fri Oct 17 15:34:19 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEa9dqGylqdsEEYAsL6QAnSFE"]
[Fri Oct 17 15:34:19 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEa9dqGylqdsEEYAsL6wAnSE4"]
[Fri Oct 17 15:34:20 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbNdqGylqdsEEYAsL7AAnSFM"]
[Fri Oct 17 15:34:20 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbNdqGylqdsEEYAsL7QAnSE8"]
[Fri Oct 17 15:34:20 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbNdqGylqdsEEYAsL7gAnSFA"]
[Fri Oct 17 15:34:20 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbNdqGylqdsEEYAsL8AAnSE0"]
[Fri Oct 17 15:34:20 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbNdqGylqdsEEYAsL9AAnSFI"]
[Fri Oct 17 15:34:21 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbddqGylqdsEEYAsL9QAnSFQ"]
[Fri Oct 17 15:34:21 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbddqGylqdsEEYAsL9gAnSFU"]
[Fri Oct 17 15:34:21 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbddqGylqdsEEYAsL9wAnSFY"]
[Fri Oct 17 15:34:21 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbddqGylqdsEEYAsL-AAnSFc"]
[Fri Oct 17 15:34:21 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbddqGylqdsEEYAsL-QAnSFg"]
[Fri Oct 17 15:34:21 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbddqGylqdsEEYAsL-gAnSFk"]
[Fri Oct 17 15:34:21 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbddqGylqdsEEYAsL-wAnSFo"]
[Fri Oct 17 15:34:22 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/246:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbtdqGylqdsEEYAsL_AAnSFs"]
[Fri Oct 17 15:34:22 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbtdqGylqdsEEYAsL_QAnSF0"]
[Fri Oct 17 15:34:22 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbtdqGylqdsEEYAsL_gAnSFw"]
[Fri Oct 17 15:34:22 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbtdqGylqdsEEYAsL_wAnSF4"]
[Fri Oct 17 15:34:22 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbtdqGylqdsEEYAsMAQAnSGA"]
[Fri Oct 17 15:34:22 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbtdqGylqdsEEYAsMAgAnSGE"]
[Fri Oct 17 15:34:22 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEbtdqGylqdsEEYAsMAwAnSF8"]
[Fri Oct 17 15:34:23 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/108:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEb9dqGylqdsEEYAsMBQAnSGI"]
[Fri Oct 17 15:34:23 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEb9dqGylqdsEEYAsMBgAnSGM"]
[Fri Oct 17 15:34:23 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEb9dqGylqdsEEYAsMBwAnSGQ"]
[Fri Oct 17 15:34:23 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEb9dqGylqdsEEYAsMCAAnSGY"]
[Fri Oct 17 15:34:23 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEb9dqGylqdsEEYAsMCQAnSGU"]
[Fri Oct 17 15:34:23 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEb9dqGylqdsEEYAsMCgAnSGo"]
[Fri Oct 17 15:34:23 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEb9dqGylqdsEEYAsMCwAnSGs"]
[Fri Oct 17 15:34:24 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcNdqGylqdsEEYAsMDAAnSGg"]
[Fri Oct 17 15:34:24 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcNdqGylqdsEEYAsMDQAnSG8"]
[Fri Oct 17 15:34:24 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcNdqGylqdsEEYAsMDgAnSGc"]
[Fri Oct 17 15:34:24 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcNdqGylqdsEEYAsMEAAnSGw"]
[Fri Oct 17 15:34:24 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcNdqGylqdsEEYAsMEQAnSGk"]
[Fri Oct 17 15:34:25 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcddqGylqdsEEYAsMFAAnSG0"]
[Fri Oct 17 15:34:25 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcddqGylqdsEEYAsMFQAnSHE"]
[Fri Oct 17 15:34:25 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcddqGylqdsEEYAsMGAAnSHA"]
[Fri Oct 17 15:34:25 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcddqGylqdsEEYAsMGwAnSG4"]
[Fri Oct 17 15:34:25 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcddqGylqdsEEYAsMHAAnSH0"]
[Fri Oct 17 15:34:25 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEcddqGylqdsEEYAsMHgAnSI4"]
[Fri Oct 17 15:34:26 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEctdqGylqdsEEYAsMIQAnSHk"]
[Fri Oct 17 15:34:26 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEctdqGylqdsEEYAsMIwAnSJU"]
[Fri Oct 17 15:34:26 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEctdqGylqdsEEYAsMJQAnSI8"]
[Fri Oct 17 15:34:27 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs/net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEc9dqGylqdsEEYAsMKAAnSIk"]
[Fri Oct 17 15:34:27 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEc9dqGylqdsEEYAsMKQAnSIs"]
[Fri Oct 17 15:34:27 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEc9dqGylqdsEEYAsMKgAnSIw"]
[Fri Oct 17 15:34:27 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEc9dqGylqdsEEYAsMKwAnSHs"]
[Fri Oct 17 15:34:27 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEc9dqGylqdsEEYAsMLQAnSJc"]
[Fri Oct 17 15:34:27 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEc9dqGylqdsEEYAsMLwAnSJY"]
[Fri Oct 17 15:34:27 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEc9dqGylqdsEEYAsMMAAnSH8"]
[Fri Oct 17 15:34:27 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEc9dqGylqdsEEYAsMMQAnSIA"]
[Fri Oct 17 15:34:28 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdNdqGylqdsEEYAsMMgAnSIE"]
[Fri Oct 17 15:34:28 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdNdqGylqdsEEYAsMNAAnSII"]
[Fri Oct 17 15:34:28 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdNdqGylqdsEEYAsMNQAnSIQ"]
[Fri Oct 17 15:34:28 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdNdqGylqdsEEYAsMNwAnSIM"]
[Fri Oct 17 15:34:28 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdNdqGylqdsEEYAsMOAAnSIY"]
[Fri Oct 17 15:34:28 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdNdqGylqdsEEYAsMOQAnSIg"]
[Fri Oct 17 15:34:28 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdNdqGylqdsEEYAsMOgAnSHg"]
[Fri Oct 17 15:34:29 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdddqGylqdsEEYAsMPAAnSHY"]
[Fri Oct 17 15:34:29 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdddqGylqdsEEYAsMPwAnSHw"]
[Fri Oct 17 15:34:29 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdddqGylqdsEEYAsMQAAnSHQ"]
[Fri Oct 17 15:34:29 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/proc-sys-fs-binfmt_misc.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdddqGylqdsEEYAsMQgAnSI0"]
[Fri Oct 17 15:34:29 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdddqGylqdsEEYAsMRAAnSIo"]
[Fri Oct 17 15:34:29 2025] [martyknows.com] [error] [client 216.73.216.147:28368] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLEdddqGylqdsEEYAsMRQAnSIc"]
[Fri Oct 17 15:37:11 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFF9dqGylqdsEEYAsN2wAns3M"]
[Fri Oct 17 15:37:11 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFF9dqGylqdsEEYAsN3AAns5M"]
[Fri Oct 17 15:37:11 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFF9dqGylqdsEEYAsN3QAns5k"]
[Fri Oct 17 15:37:11 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:220"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFF9dqGylqdsEEYAsN3gAns3o"]
[Fri Oct 17 15:37:11 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFF9dqGylqdsEEYAsN4AAns5o"]
[Fri Oct 17 15:37:11 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFF9dqGylqdsEEYAsN4QAns5s"]
[Fri Oct 17 15:37:11 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:178"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFF9dqGylqdsEEYAsN4gAns5M"]
[Fri Oct 17 15:37:11 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFF9dqGylqdsEEYAsN4wAns54"]
[Fri Oct 17 15:37:12 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGNdqGylqdsEEYAsN5AAns50"]
[Fri Oct 17 15:37:12 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGNdqGylqdsEEYAsN5QAns5w"]
[Fri Oct 17 15:37:12 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGNdqGylqdsEEYAsN5gAns3U"]
[Fri Oct 17 15:37:12 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:215"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGNdqGylqdsEEYAsN5wAns6A"]
[Fri Oct 17 15:37:12 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGNdqGylqdsEEYAsN6AAns6Q"]
[Fri Oct 17 15:37:12 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGNdqGylqdsEEYAsN6QAns6E"]
[Fri Oct 17 15:37:12 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGNdqGylqdsEEYAsN6gAns58"]
[Fri Oct 17 15:37:13 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGNdqGylqdsEEYAsN6wAns6I"]
[Fri Oct 17 15:37:13 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGddqGylqdsEEYAsN7AAns6Y"]
[Fri Oct 17 15:37:13 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGddqGylqdsEEYAsN7QAns6U"]
[Fri Oct 17 15:37:13 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGddqGylqdsEEYAsN7gAns6c"]
[Fri Oct 17 15:37:13 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGddqGylqdsEEYAsN8AAns6M"]
[Fri Oct 17 15:37:14 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGtdqGylqdsEEYAsN8gAns6k"]
[Fri Oct 17 15:37:14 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGtdqGylqdsEEYAsN8wAns6g"]
[Fri Oct 17 15:37:14 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGtdqGylqdsEEYAsN9AAns6o"]
[Fri Oct 17 15:37:14 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGtdqGylqdsEEYAsN9QAns6w"]
[Fri Oct 17 15:37:14 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:145"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGtdqGylqdsEEYAsN-AAns6s"]
[Fri Oct 17 15:37:14 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGtdqGylqdsEEYAsN-QAns60"]
[Fri Oct 17 15:37:14 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFGtdqGylqdsEEYAsN-gAns7A"]
[Fri Oct 17 15:37:15 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:236"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFG9dqGylqdsEEYAsN-wAns64"]
[Fri Oct 17 15:37:15 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFG9dqGylqdsEEYAsN_AAns68"]
[Fri Oct 17 15:37:15 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFG9dqGylqdsEEYAsN_QAns7E"]
[Fri Oct 17 15:37:15 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/misc.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFG9dqGylqdsEEYAsN_gAns7M"]
[Fri Oct 17 15:37:15 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFG9dqGylqdsEEYAsN_gAns7M"]
[Fri Oct 17 15:37:15 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFG9dqGylqdsEEYAsN_wAns7Q"]
[Fri Oct 17 15:37:15 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFG9dqGylqdsEEYAsOAQAns7I"]
[Fri Oct 17 15:37:16 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHNdqGylqdsEEYAsOBAAns7U"]
[Fri Oct 17 15:37:16 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHNdqGylqdsEEYAsOBgAns7Y"]
[Fri Oct 17 15:37:16 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHNdqGylqdsEEYAsOBwAns7c"]
[Fri Oct 17 15:37:16 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHNdqGylqdsEEYAsOCAAns7g"]
[Fri Oct 17 15:37:16 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHNdqGylqdsEEYAsOCQAns7k"]
[Fri Oct 17 15:37:16 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHNdqGylqdsEEYAsOCgAns7s"]
[Fri Oct 17 15:37:16 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHNdqGylqdsEEYAsOCwAns7w"]
[Fri Oct 17 15:37:17 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHddqGylqdsEEYAsODAAns7o"]
[Fri Oct 17 15:37:17 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHddqGylqdsEEYAsODQAns70"]
[Fri Oct 17 15:37:17 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHddqGylqdsEEYAsODgAns74"]
[Fri Oct 17 15:37:17 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHddqGylqdsEEYAsOEAAns78"]
[Fri Oct 17 15:37:17 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHddqGylqdsEEYAsOEQAns8A"]
[Fri Oct 17 15:37:17 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHddqGylqdsEEYAsOEgAns8E"]
[Fri Oct 17 15:37:17 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHddqGylqdsEEYAsOEwAns8I"]
[Fri Oct 17 15:37:18 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHtdqGylqdsEEYAsOFAAns8Q"]
[Fri Oct 17 15:37:18 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHtdqGylqdsEEYAsOFQAns8U"]
[Fri Oct 17 15:37:18 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:221"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHtdqGylqdsEEYAsOFwAns8M"]
[Fri Oct 17 15:37:18 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFHtdqGylqdsEEYAsOGAAns8c"]
[Fri Oct 17 15:37:19 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFH9dqGylqdsEEYAsOGgAns8Y"]
[Fri Oct 17 15:37:19 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFH9dqGylqdsEEYAsOGwAns8g"]
[Fri Oct 17 15:37:19 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFH9dqGylqdsEEYAsOHAAns8k"]
[Fri Oct 17 15:37:19 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFH9dqGylqdsEEYAsOHQAns8o"]
[Fri Oct 17 15:37:19 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFH9dqGylqdsEEYAsOIAAns8s"]
[Fri Oct 17 15:37:19 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFH9dqGylqdsEEYAsOIgAns8w"]
[Fri Oct 17 15:37:20 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFINdqGylqdsEEYAsOIwAns80"]
[Fri Oct 17 15:37:20 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFINdqGylqdsEEYAsOJAAns84"]
[Fri Oct 17 15:37:20 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFINdqGylqdsEEYAsOJQAns88"]
[Fri Oct 17 15:37:20 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFINdqGylqdsEEYAsOJgAns9A"]
[Fri Oct 17 15:37:20 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFINdqGylqdsEEYAsOJwAns9E"]
[Fri Oct 17 15:37:20 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFINdqGylqdsEEYAsOKAAns9I"]
[Fri Oct 17 15:37:20 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFINdqGylqdsEEYAsOKQAns9M"]
[Fri Oct 17 15:37:20 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFINdqGylqdsEEYAsOKgAns9Q"]
[Fri Oct 17 15:37:20 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFINdqGylqdsEEYAsOLAAns9U"]
[Fri Oct 17 15:37:21 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:416"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFIddqGylqdsEEYAsOLQAns9c"]
[Fri Oct 17 15:37:21 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFIddqGylqdsEEYAsOLgAns9Y"]
[Fri Oct 17 15:37:21 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFIddqGylqdsEEYAsOLwAns9g"]
[Fri Oct 17 15:37:21 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFIddqGylqdsEEYAsOMQAns9o"]
[Fri Oct 17 15:37:21 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFIddqGylqdsEEYAsOMgAns9s"]
[Fri Oct 17 15:37:21 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFIddqGylqdsEEYAsOMwAns9k"]
[Fri Oct 17 15:37:22 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFIddqGylqdsEEYAsONAAns90"]
[Fri Oct 17 15:37:22 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFItdqGylqdsEEYAsONQAnswA"]
[Fri Oct 17 15:37:22 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFItdqGylqdsEEYAsONgAns98"]
[Fri Oct 17 15:37:22 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFItdqGylqdsEEYAsONwAns94"]
[Fri Oct 17 15:37:22 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFItdqGylqdsEEYAsOOQAnswM"]
[Fri Oct 17 15:37:22 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFItdqGylqdsEEYAsOOgAnswE"]
[Fri Oct 17 15:37:22 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFItdqGylqdsEEYAsOPAAnswU"]
[Fri Oct 17 15:37:23 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFI9dqGylqdsEEYAsOPQAnswI"]
[Fri Oct 17 15:37:23 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFI9dqGylqdsEEYAsOPwAnswY"]
[Fri Oct 17 15:37:23 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:234"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFI9dqGylqdsEEYAsOQAAnswc"]
[Fri Oct 17 15:37:23 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFI9dqGylqdsEEYAsOQQAnswg"]
[Fri Oct 17 15:37:23 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFI9dqGylqdsEEYAsOQgAnswk"]
[Fri Oct 17 15:37:23 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFI9dqGylqdsEEYAsORAAnsws"]
[Fri Oct 17 15:37:23 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFI9dqGylqdsEEYAsORgAnswo"]
[Fri Oct 17 15:37:23 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFI9dqGylqdsEEYAsOSQAnsw0"]
[Fri Oct 17 15:37:23 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFI9dqGylqdsEEYAsOSgAnsw8"]
[Fri Oct 17 15:37:24 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJNdqGylqdsEEYAsOSwAnsw4"]
[Fri Oct 17 15:37:24 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJNdqGylqdsEEYAsOTgAnsww"]
[Fri Oct 17 15:37:24 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJNdqGylqdsEEYAsOUQAnsxE"]
[Fri Oct 17 15:37:24 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJNdqGylqdsEEYAsOUwAnsxI"]
[Fri Oct 17 15:37:24 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:259"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJNdqGylqdsEEYAsOVwAnsxA"]
[Fri Oct 17 15:37:24 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJNdqGylqdsEEYAsOWgAnsxM"]
[Fri Oct 17 15:37:24 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJNdqGylqdsEEYAsOXAAnsxQ"]
[Fri Oct 17 15:37:24 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJNdqGylqdsEEYAsOXQAnsxc"]
[Fri Oct 17 15:37:24 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJNdqGylqdsEEYAsOXgAnsxs"]
[Fri Oct 17 15:37:25 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJddqGylqdsEEYAsOYAAnsxY"]
[Fri Oct 17 15:37:25 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:228"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJddqGylqdsEEYAsOYwAnsx0"]
[Fri Oct 17 15:37:25 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:257"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJddqGylqdsEEYAsOZAAnsxg"]
[Fri Oct 17 15:37:25 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJddqGylqdsEEYAsOZQAnsxU"]
[Fri Oct 17 15:37:25 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJddqGylqdsEEYAsOZwAnsxk"]
[Fri Oct 17 15:37:25 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJddqGylqdsEEYAsOaAAns9w"]
[Fri Oct 17 15:37:25 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJddqGylqdsEEYAsOaQAnsxo"]
[Fri Oct 17 15:37:26 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJtdqGylqdsEEYAsOagAnsxw"]
[Fri Oct 17 15:37:26 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJtdqGylqdsEEYAsObAAnsyY"]
[Fri Oct 17 15:37:26 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJtdqGylqdsEEYAsObQAnsx4"]
[Fri Oct 17 15:37:26 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJtdqGylqdsEEYAsObgAnsyI"]
[Fri Oct 17 15:37:26 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJtdqGylqdsEEYAsObwAnsx8"]
[Fri Oct 17 15:37:26 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJtdqGylqdsEEYAsOcAAnsyM"]
[Fri Oct 17 15:37:26 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:222"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJtdqGylqdsEEYAsOcQAnsyE"]
[Fri Oct 17 15:37:26 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJtdqGylqdsEEYAsOcgAnsyA"]
[Fri Oct 17 15:37:27 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJ9dqGylqdsEEYAsOdAAnsyc"]
[Fri Oct 17 15:37:27 2025] [martyknows.com] [error] [client 216.73.216.147:9714] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFJ9dqGylqdsEEYAsOdQAnsyQ"]
[Fri Oct 17 15:38:11 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFU9dqGylqdsEEYAsPKQAnSCg"]
[Fri Oct 17 15:38:11 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFU9dqGylqdsEEYAsPKgAnSCo"]
[Fri Oct 17 15:38:11 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:172"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFU9dqGylqdsEEYAsPKAAnSCs"]
[Fri Oct 17 15:38:11 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFU9dqGylqdsEEYAsPJwAnSCU"]
[Fri Oct 17 15:38:11 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFU9dqGylqdsEEYAsPLAAnSDI"]
[Fri Oct 17 15:38:11 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:170"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFU9dqGylqdsEEYAsPLwAnSDU"]
[Fri Oct 17 15:38:11 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFU9dqGylqdsEEYAsPMgAnSCg"]
[Fri Oct 17 15:38:12 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVNdqGylqdsEEYAsPNAAnSDQ"]
[Fri Oct 17 15:38:12 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVNdqGylqdsEEYAsPNQAnSDg"]
[Fri Oct 17 15:38:12 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVNdqGylqdsEEYAsPNwAnSDE"]
[Fri Oct 17 15:38:12 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVNdqGylqdsEEYAsPOQAnSDc"]
[Fri Oct 17 15:38:12 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVNdqGylqdsEEYAsPOwAnSDk"]
[Fri Oct 17 15:38:12 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:246"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVNdqGylqdsEEYAsPPQAnSDY"]
[Fri Oct 17 15:38:12 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:239"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVNdqGylqdsEEYAsPQAAnSD0"]
[Fri Oct 17 15:38:12 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVNdqGylqdsEEYAsPQgAnSDM"]
[Fri Oct 17 15:38:12 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVNdqGylqdsEEYAsPRAAnSDo"]
[Fri Oct 17 15:38:12 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVNdqGylqdsEEYAsPRgAnSD8"]
[Fri Oct 17 15:38:13 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVddqGylqdsEEYAsPSAAnSDw"]
[Fri Oct 17 15:38:13 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:247"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVddqGylqdsEEYAsPSwAnSEk"]
[Fri Oct 17 15:38:13 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVddqGylqdsEEYAsPTAAnSEc"]
[Fri Oct 17 15:38:13 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVddqGylqdsEEYAsPTwAnSD4"]
[Fri Oct 17 15:38:13 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVddqGylqdsEEYAsPUAAnSEE"]
[Fri Oct 17 15:38:13 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVddqGylqdsEEYAsPUQAnSEg"]
[Fri Oct 17 15:38:13 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVddqGylqdsEEYAsPUwAnSEY"]
[Fri Oct 17 15:38:14 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVtdqGylqdsEEYAsPVAAnSDs"]
[Fri Oct 17 15:38:14 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVtdqGylqdsEEYAsPVQAnSEw"]
[Fri Oct 17 15:38:14 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVtdqGylqdsEEYAsPVgAnSEM"]
[Fri Oct 17 15:38:14 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVtdqGylqdsEEYAsPVwAnSEU"]
[Fri Oct 17 15:38:14 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVtdqGylqdsEEYAsPWAAnSEQ"]
[Fri Oct 17 15:38:14 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:181"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVtdqGylqdsEEYAsPWQAnSE4"]
[Fri Oct 17 15:38:14 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVtdqGylqdsEEYAsPWwAnSEI"]
[Fri Oct 17 15:38:14 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFVtdqGylqdsEEYAsPXAAnSFM"]
[Fri Oct 17 15:38:15 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFV9dqGylqdsEEYAsPXQAnSEs"]
[Fri Oct 17 15:38:15 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFV9dqGylqdsEEYAsPXgAnSFE"]
[Fri Oct 17 15:38:15 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:166"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFV9dqGylqdsEEYAsPXwAnSFI"]
[Fri Oct 17 15:38:15 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFV9dqGylqdsEEYAsPYwAnSFQ"]
[Fri Oct 17 15:38:15 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFV9dqGylqdsEEYAsPZAAnSE8"]
[Fri Oct 17 15:38:15 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFV9dqGylqdsEEYAsPZQAnSFA"]
[Fri Oct 17 15:38:16 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWNdqGylqdsEEYAsPaAAnSFc"]
[Fri Oct 17 15:38:16 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:258"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWNdqGylqdsEEYAsPagAnSE0"]
[Fri Oct 17 15:38:16 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWNdqGylqdsEEYAsPawAnSEo"]
[Fri Oct 17 15:38:16 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWNdqGylqdsEEYAsPbAAnSFk"]
[Fri Oct 17 15:38:17 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWddqGylqdsEEYAsPbQAnSFU"]
[Fri Oct 17 15:38:17 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWddqGylqdsEEYAsPbgAnSFs"]
[Fri Oct 17 15:38:17 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWddqGylqdsEEYAsPbwAnSF0"]
[Fri Oct 17 15:38:17 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:162"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWddqGylqdsEEYAsPcAAnSFY"]
[Fri Oct 17 15:38:17 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWddqGylqdsEEYAsPcQAnSF4"]
[Fri Oct 17 15:38:17 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWddqGylqdsEEYAsPcwAnSGE"]
[Fri Oct 17 15:38:17 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:229"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWddqGylqdsEEYAsPdAAnSF8"]
[Fri Oct 17 15:38:18 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWtdqGylqdsEEYAsPdQAnSFo"]
[Fri Oct 17 15:38:18 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWtdqGylqdsEEYAsPdgAnSGI"]
[Fri Oct 17 15:38:18 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWtdqGylqdsEEYAsPdwAnSGQ"]
[Fri Oct 17 15:38:18 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWtdqGylqdsEEYAsPeQAnSFw"]
[Fri Oct 17 15:38:18 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWtdqGylqdsEEYAsPegAnSGY"]
[Fri Oct 17 15:38:18 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFWtdqGylqdsEEYAsPewAnSGg"]
[Fri Oct 17 15:38:19 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFW9dqGylqdsEEYAsPfAAnSGo"]
[Fri Oct 17 15:38:19 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFW9dqGylqdsEEYAsPfQAnSGs"]
[Fri Oct 17 15:38:19 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFW9dqGylqdsEEYAsPfgAnSFg"]
[Fri Oct 17 15:38:19 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFW9dqGylqdsEEYAsPgQAnSEA"]
[Fri Oct 17 15:38:19 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFW9dqGylqdsEEYAsPggAnSG8"]
[Fri Oct 17 15:38:19 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:211"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFW9dqGylqdsEEYAsPgwAnSHE"]
[Fri Oct 17 15:38:19 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFW9dqGylqdsEEYAsPhAAnSG0"]
[Fri Oct 17 15:38:20 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXNdqGylqdsEEYAsPhQAnSGM"]
[Fri Oct 17 15:38:20 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXNdqGylqdsEEYAsPhgAnSGA"]
[Fri Oct 17 15:38:20 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXNdqGylqdsEEYAsPiAAnSGw"]
[Fri Oct 17 15:38:20 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXNdqGylqdsEEYAsPiQAnSJQ"]
[Fri Oct 17 15:38:20 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXNdqGylqdsEEYAsPigAnSH4"]
[Fri Oct 17 15:38:20 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXNdqGylqdsEEYAsPiwAnSHA"]
[Fri Oct 17 15:38:21 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXddqGylqdsEEYAsPjAAnSGc"]
[Fri Oct 17 15:38:21 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXddqGylqdsEEYAsPjQAnSG4"]
[Fri Oct 17 15:38:21 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXddqGylqdsEEYAsPjwAnSJU"]
[Fri Oct 17 15:38:21 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXddqGylqdsEEYAsPkAAnSI4"]
[Fri Oct 17 15:38:21 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXddqGylqdsEEYAsPkQAnSIs"]
[Fri Oct 17 15:38:21 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:352"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXddqGylqdsEEYAsPkgAnSHk"]
[Fri Oct 17 15:38:22 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:448"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXtdqGylqdsEEYAsPkwAnSHs"]
[Fri Oct 17 15:38:22 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXtdqGylqdsEEYAsPlQAnSIw"]
[Fri Oct 17 15:38:22 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/13:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXtdqGylqdsEEYAsPlgAnSJY"]
[Fri Oct 17 15:38:22 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXtdqGylqdsEEYAsPlwAnSGk"]
[Fri Oct 17 15:38:22 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXtdqGylqdsEEYAsPmAAnSH0"]
[Fri Oct 17 15:38:22 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXtdqGylqdsEEYAsPmQAnSIk"]
[Fri Oct 17 15:38:22 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXtdqGylqdsEEYAsPmgAnSII"]
[Fri Oct 17 15:38:22 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFXtdqGylqdsEEYAsPmwAnSIE"]
[Fri Oct 17 15:38:23 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFX9dqGylqdsEEYAsPnAAnSIM"]
[Fri Oct 17 15:38:23 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFX9dqGylqdsEEYAsPnQAnSJA"]
[Fri Oct 17 15:38:23 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFX9dqGylqdsEEYAsPnwAnSIY"]
[Fri Oct 17 15:38:23 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFX9dqGylqdsEEYAsPoAAnSH8"]
[Fri Oct 17 15:38:23 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFX9dqGylqdsEEYAsPowAnSJc"]
[Fri Oct 17 15:38:23 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFX9dqGylqdsEEYAsPpQAnSI8"]
[Fri Oct 17 15:38:23 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/memory.numa_stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFX9dqGylqdsEEYAsPpgAnSHw"]
[Fri Oct 17 15:38:23 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFX9dqGylqdsEEYAsPpgAnSHw"]
[Fri Oct 17 15:38:24 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYNdqGylqdsEEYAsPpwAnSHQ"]
[Fri Oct 17 15:38:24 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYNdqGylqdsEEYAsPqgAnSIg"]
[Fri Oct 17 15:38:24 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYNdqGylqdsEEYAsPqwAnSIc"]
[Fri Oct 17 15:38:24 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYNdqGylqdsEEYAsPrAAnSIo"]
[Fri Oct 17 15:38:25 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYddqGylqdsEEYAsPrgAnSIU"]
[Fri Oct 17 15:38:25 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYddqGylqdsEEYAsPsAAnSIQ"]
[Fri Oct 17 15:38:25 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYddqGylqdsEEYAsPsQAnSHg"]
[Fri Oct 17 15:38:25 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYddqGylqdsEEYAsPswAnSIA"]
[Fri Oct 17 15:38:26 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYtdqGylqdsEEYAsPtQAnSHY"]
[Fri Oct 17 15:38:26 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYtdqGylqdsEEYAsPtwAnSHI"]
[Fri Oct 17 15:38:26 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYtdqGylqdsEEYAsPuAAnSJI"]
[Fri Oct 17 15:38:26 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYtdqGylqdsEEYAsPugAnSJg"]
[Fri Oct 17 15:38:26 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYtdqGylqdsEEYAsPuwAnSHc"]
[Fri Oct 17 15:38:26 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYtdqGylqdsEEYAsPvAAnSJE"]
[Fri Oct 17 15:38:26 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYtdqGylqdsEEYAsPvQAnSHM"]
[Fri Oct 17 15:38:26 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYtdqGylqdsEEYAsPvgAnSJM"]
[Fri Oct 17 15:38:26 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFYtdqGylqdsEEYAsPwAAnSJ0"]
[Fri Oct 17 15:38:27 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFY9dqGylqdsEEYAsPwQAnSJw"]
[Fri Oct 17 15:38:27 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFY9dqGylqdsEEYAsPwgAnSHo"]
[Fri Oct 17 15:38:27 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFY9dqGylqdsEEYAsPwwAnSJk"]
[Fri Oct 17 15:38:27 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFY9dqGylqdsEEYAsPxAAnSJ4"]
[Fri Oct 17 15:38:27 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFY9dqGylqdsEEYAsPxQAnSKY"]
[Fri Oct 17 15:38:27 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFY9dqGylqdsEEYAsPxwAnSKA"]
[Fri Oct 17 15:38:27 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFY9dqGylqdsEEYAsPyAAnSKE"]
[Fri Oct 17 15:38:27 2025] [martyknows.com] [error] [client 216.73.216.147:22100] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFY9dqGylqdsEEYAsPyQAnSKI"]
[Fri Oct 17 15:39:37 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:207"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqddqGylqdsEEYAsQeQAnIqg"]
[Fri Oct 17 15:39:37 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/customer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqddqGylqdsEEYAsQeAAnIps"]
[Fri Oct 17 15:39:37 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqddqGylqdsEEYAsQdwAnIpo"]
[Fri Oct 17 15:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:149"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqtdqGylqdsEEYAsQegAnIqU"]
[Fri Oct 17 15:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqtdqGylqdsEEYAsQewAnInU"]
[Fri Oct 17 15:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqtdqGylqdsEEYAsQfAAnIp8"]
[Fri Oct 17 15:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqtdqGylqdsEEYAsQfQAnIqM"]
[Fri Oct 17 15:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqtdqGylqdsEEYAsQfwAnIqs"]
[Fri Oct 17 15:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqtdqGylqdsEEYAsQgAAnIrA"]
[Fri Oct 17 15:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqtdqGylqdsEEYAsQgQAnIqk"]
[Fri Oct 17 15:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqtdqGylqdsEEYAsQggAnIq8"]
[Fri Oct 17 15:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqtdqGylqdsEEYAsQgwAnIrE"]
[Fri Oct 17 15:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:219"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFqtdqGylqdsEEYAsQhAAnIqo"]
[Fri Oct 17 15:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFq9dqGylqdsEEYAsQhQAnIq0"]
[Fri Oct 17 15:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFq9dqGylqdsEEYAsQhgAnIq4"]
[Fri Oct 17 15:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:232"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFq9dqGylqdsEEYAsQhwAnIrY"]
[Fri Oct 17 15:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFq9dqGylqdsEEYAsQiAAnIrM"]
[Fri Oct 17 15:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFq9dqGylqdsEEYAsQiQAnIrc"]
[Fri Oct 17 15:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFq9dqGylqdsEEYAsQjQAnIrQ"]
[Fri Oct 17 15:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:141"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFq9dqGylqdsEEYAsQjgAnIrs"]
[Fri Oct 17 15:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFq9dqGylqdsEEYAsQjwAnIrI"]
[Fri Oct 17 15:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrNdqGylqdsEEYAsQkAAnIrU"]
[Fri Oct 17 15:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrNdqGylqdsEEYAsQkQAnIr0"]
[Fri Oct 17 15:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrNdqGylqdsEEYAsQkgAnIr8"]
[Fri Oct 17 15:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrNdqGylqdsEEYAsQkwAnIr4"]
[Fri Oct 17 15:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:241"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrNdqGylqdsEEYAsQlQAnIqc"]
[Fri Oct 17 15:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrNdqGylqdsEEYAsQlgAnIsE"]
[Fri Oct 17 15:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrNdqGylqdsEEYAsQlwAnIrw"]
[Fri Oct 17 15:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:152"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrNdqGylqdsEEYAsQmAAnIqw"]
[Fri Oct 17 15:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrNdqGylqdsEEYAsQmQAnIrk"]
[Fri Oct 17 15:39:41 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrddqGylqdsEEYAsQmgAnIsA"]
[Fri Oct 17 15:39:41 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:154"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrddqGylqdsEEYAsQmwAnIsU"]
[Fri Oct 17 15:39:41 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:242"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrddqGylqdsEEYAsQnAAnIsc"]
[Fri Oct 17 15:39:41 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/13:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrddqGylqdsEEYAsQnQAnIsI"]
[Fri Oct 17 15:39:41 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrddqGylqdsEEYAsQngAnIsk"]
[Fri Oct 17 15:39:41 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrddqGylqdsEEYAsQnwAnIso"]
[Fri Oct 17 15:39:42 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrddqGylqdsEEYAsQoAAnIqQ"]
[Fri Oct 17 15:39:42 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrtdqGylqdsEEYAsQogAnIsQ"]
[Fri Oct 17 15:39:42 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrtdqGylqdsEEYAsQowAnIsY"]
[Fri Oct 17 15:39:42 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrtdqGylqdsEEYAsQpAAnIs0"]
[Fri Oct 17 15:39:42 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrtdqGylqdsEEYAsQpwAnIro"]
[Fri Oct 17 15:39:42 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.threads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrtdqGylqdsEEYAsQqAAnIs8"]
[Fri Oct 17 15:39:42 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFrtdqGylqdsEEYAsQqAAnIs8"]
[Fri Oct 17 15:39:43 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFr9dqGylqdsEEYAsQqQAnItA"]
[Fri Oct 17 15:39:43 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFr9dqGylqdsEEYAsQqgAnItE"]
[Fri Oct 17 15:39:43 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFr9dqGylqdsEEYAsQqwAnIss"]
[Fri Oct 17 15:39:43 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFr9dqGylqdsEEYAsQrQAnItM"]
[Fri Oct 17 15:39:43 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFr9dqGylqdsEEYAsQrgAnIs4"]
[Fri Oct 17 15:39:44 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsNdqGylqdsEEYAsQswAnIsg"]
[Fri Oct 17 15:39:44 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:249"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsNdqGylqdsEEYAsQtAAnIts"]
[Fri Oct 17 15:39:44 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsNdqGylqdsEEYAsQtQAnItI"]
[Fri Oct 17 15:39:44 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsNdqGylqdsEEYAsQtwAnIto"]
[Fri Oct 17 15:39:44 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsNdqGylqdsEEYAsQuQAnIsM"]
[Fri Oct 17 15:39:44 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsNdqGylqdsEEYAsQugAnIt0"]
[Fri Oct 17 15:39:44 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:174"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsNdqGylqdsEEYAsQuwAnIgA"]
[Fri Oct 17 15:39:45 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsddqGylqdsEEYAsQvAAnIgQ"]
[Fri Oct 17 15:39:45 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsddqGylqdsEEYAsQvQAnItg"]
[Fri Oct 17 15:39:45 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:146"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsddqGylqdsEEYAsQvgAnIgM"]
[Fri Oct 17 15:39:45 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsddqGylqdsEEYAsQvwAnItk"]
[Fri Oct 17 15:39:45 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:216"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsddqGylqdsEEYAsQwAAnIsw"]
[Fri Oct 17 15:39:45 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsddqGylqdsEEYAsQwQAnIgI"]
[Fri Oct 17 15:39:45 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFsddqGylqdsEEYAsQwgAnItY"]
[Fri Oct 17 15:39:46 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFstdqGylqdsEEYAsQxAAnIgc"]
[Fri Oct 17 15:39:46 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFstdqGylqdsEEYAsQxQAnIgY"]
[Fri Oct 17 15:39:46 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFstdqGylqdsEEYAsQxgAnIt4"]
[Fri Oct 17 15:39:46 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFstdqGylqdsEEYAsQxwAnIgk"]
[Fri Oct 17 15:39:46 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFstdqGylqdsEEYAsQyAAnIgs"]
[Fri Oct 17 15:39:46 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFstdqGylqdsEEYAsQyQAnItQ"]
[Fri Oct 17 15:39:46 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFstdqGylqdsEEYAsQygAnIg0"]
[Fri Oct 17 15:39:47 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFs9dqGylqdsEEYAsQywAnIgo"]
[Fri Oct 17 15:39:47 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:204"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFs9dqGylqdsEEYAsQzAAnIg4"]
[Fri Oct 17 15:39:47 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFs9dqGylqdsEEYAsQzQAnIhE"]
[Fri Oct 17 15:39:47 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFs9dqGylqdsEEYAsQzgAnIt8"]
[Fri Oct 17 15:39:47 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFs9dqGylqdsEEYAsQzwAnIgw"]
[Fri Oct 17 15:39:47 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFs9dqGylqdsEEYAsQ0QAnIhA"]
[Fri Oct 17 15:39:47 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFs9dqGylqdsEEYAsQ0gAnIhM"]
[Fri Oct 17 15:39:48 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtNdqGylqdsEEYAsQ1AAnIhQ"]
[Fri Oct 17 15:39:48 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:213"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtNdqGylqdsEEYAsQ1QAnIgU"]
[Fri Oct 17 15:39:48 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtNdqGylqdsEEYAsQ1gAnIhY"]
[Fri Oct 17 15:39:48 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:227"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtNdqGylqdsEEYAsQ1wAnIh0"]
[Fri Oct 17 15:39:48 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtNdqGylqdsEEYAsQ2AAnIhI"]
[Fri Oct 17 15:39:48 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtNdqGylqdsEEYAsQ2QAnIgg"]
[Fri Oct 17 15:39:49 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtddqGylqdsEEYAsQ2gAnIhk"]
[Fri Oct 17 15:39:49 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtddqGylqdsEEYAsQ3gAnIgE"]
[Fri Oct 17 15:39:49 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtddqGylqdsEEYAsQ3wAnIhc"]
[Fri Oct 17 15:39:49 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtddqGylqdsEEYAsQ4AAnIg8"]
[Fri Oct 17 15:39:49 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtddqGylqdsEEYAsQ4QAnIhw"]
[Fri Oct 17 15:39:49 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtddqGylqdsEEYAsQ4wAnIiY"]
[Fri Oct 17 15:39:49 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFtddqGylqdsEEYAsQ5AAnIhU"]
[Fri Oct 17 15:39:50 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFttdqGylqdsEEYAsQ5QAnIiI"]
[Fri Oct 17 15:39:50 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:209"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFttdqGylqdsEEYAsQ5gAnIh8"]
[Fri Oct 17 15:39:50 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:135"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFttdqGylqdsEEYAsQ5wAnItw"]
[Fri Oct 17 15:39:50 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFttdqGylqdsEEYAsQ6AAnIho"]
[Fri Oct 17 15:39:50 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFttdqGylqdsEEYAsQ6QAnIic"]
[Fri Oct 17 15:39:50 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFttdqGylqdsEEYAsQ6wAnIh4"]
[Fri Oct 17 15:39:51 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFt9dqGylqdsEEYAsQ7AAnIiM"]
[Fri Oct 17 15:39:51 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFt9dqGylqdsEEYAsQ7QAnItU"]
[Fri Oct 17 15:39:51 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:189"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFt9dqGylqdsEEYAsQ7gAnIiE"]
[Fri Oct 17 15:39:51 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFt9dqGylqdsEEYAsQ7wAnIhg"]
[Fri Oct 17 15:39:51 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFt9dqGylqdsEEYAsQ8QAnIiA"]
[Fri Oct 17 15:39:51 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFt9dqGylqdsEEYAsQ8gAnIhs"]
[Fri Oct 17 15:39:51 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFt9dqGylqdsEEYAsQ9AAnIiw"]
[Fri Oct 17 15:39:52 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:191"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFt9dqGylqdsEEYAsQ9QAnIi0"]
[Fri Oct 17 15:39:52 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFuNdqGylqdsEEYAsQ9wAnIi8"]
[Fri Oct 17 15:39:52 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:175"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFuNdqGylqdsEEYAsQ-AAnIjA"]
[Fri Oct 17 15:39:52 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFuNdqGylqdsEEYAsQ-QAnIi4"]
[Fri Oct 17 15:39:52 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFuNdqGylqdsEEYAsQ-gAnIik"]
[Fri Oct 17 15:39:53 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFuddqGylqdsEEYAsQ-wAnIio"]
[Fri Oct 17 15:39:53 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFuddqGylqdsEEYAsQ_AAnIiU"]
[Fri Oct 17 15:39:53 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:206"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFuddqGylqdsEEYAsQ_QAnIjQ"]
[Fri Oct 17 15:39:53 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFuddqGylqdsEEYAsQ_gAnIig"]
[Fri Oct 17 15:39:53 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFuddqGylqdsEEYAsQ_wAnIjE"]
[Fri Oct 17 15:39:53 2025] [martyknows.com] [error] [client 216.73.216.147:51752] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLFuddqGylqdsEEYAsRAAAnIjk"]
[Fri Oct 17 15:41:15 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGC9dqGylqdsEEYAsR5wAnZkE"]
[Fri Oct 17 15:41:15 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGC9dqGylqdsEEYAsR5gAnZis"]
[Fri Oct 17 15:41:15 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGC9dqGylqdsEEYAsR6AAnZjM"]
[Fri Oct 17 15:41:15 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:246"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGC9dqGylqdsEEYAsR6QAnZjw"]
[Fri Oct 17 15:41:16 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDNdqGylqdsEEYAsR6gAnZjs"]
[Fri Oct 17 15:41:16 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDNdqGylqdsEEYAsR6wAnZkw"]
[Fri Oct 17 15:41:16 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDNdqGylqdsEEYAsR7wAnZkc"]
[Fri Oct 17 15:41:16 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDNdqGylqdsEEYAsR8wAnZkM"]
[Fri Oct 17 15:41:16 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:239"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDNdqGylqdsEEYAsR-AAnZk4"]
[Fri Oct 17 15:41:16 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDNdqGylqdsEEYAsR_QAnZkg"]
[Fri Oct 17 15:41:16 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDNdqGylqdsEEYAsR_gAnZkQ"]
[Fri Oct 17 15:41:16 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDNdqGylqdsEEYAsR_wAnZks"]
[Fri Oct 17 15:41:16 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDNdqGylqdsEEYAsSAAAnZlE"]
[Fri Oct 17 15:41:16 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDNdqGylqdsEEYAsSAQAnZlI"]
[Fri Oct 17 15:41:17 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:247"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDddqGylqdsEEYAsSAwAnZlQ"]
[Fri Oct 17 15:41:17 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDddqGylqdsEEYAsSBAAnZkI"]
[Fri Oct 17 15:41:17 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDddqGylqdsEEYAsSBQAnZk8"]
[Fri Oct 17 15:41:17 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDddqGylqdsEEYAsSBgAnZlc"]
[Fri Oct 17 15:41:17 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:251"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDddqGylqdsEEYAsSBwAnZkU"]
[Fri Oct 17 15:41:17 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDddqGylqdsEEYAsSCAAnZj4"]
[Fri Oct 17 15:41:17 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDddqGylqdsEEYAsSCQAnZjU"]
[Fri Oct 17 15:41:17 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDddqGylqdsEEYAsSCwAnZjo"]
[Fri Oct 17 15:41:17 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDddqGylqdsEEYAsSDAAnZlU"]
[Fri Oct 17 15:41:17 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDddqGylqdsEEYAsSDQAnZl0"]
[Fri Oct 17 15:41:18 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDtdqGylqdsEEYAsSDgAnZk0"]
[Fri Oct 17 15:41:18 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDtdqGylqdsEEYAsSDwAnZlY"]
[Fri Oct 17 15:41:18 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:181"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDtdqGylqdsEEYAsSEAAnZmE"]
[Fri Oct 17 15:41:18 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDtdqGylqdsEEYAsSEwAnZkY"]
[Fri Oct 17 15:41:18 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDtdqGylqdsEEYAsSFQAnZlo"]
[Fri Oct 17 15:41:18 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:166"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDtdqGylqdsEEYAsSFgAnZmI"]
[Fri Oct 17 15:41:18 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:161"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDtdqGylqdsEEYAsSFwAnZmQ"]
[Fri Oct 17 15:41:18 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:212"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGDtdqGylqdsEEYAsSGAAnZl4"]
[Fri Oct 17 15:41:19 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGD9dqGylqdsEEYAsSGQAnZlw"]
[Fri Oct 17 15:41:19 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGD9dqGylqdsEEYAsSGgAnZko"]
[Fri Oct 17 15:41:19 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGD9dqGylqdsEEYAsSGwAnZmo"]
[Fri Oct 17 15:41:19 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGD9dqGylqdsEEYAsSHAAnZls"]
[Fri Oct 17 15:41:19 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGD9dqGylqdsEEYAsSHAAnZls"]
[Fri Oct 17 15:41:19 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:252"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGD9dqGylqdsEEYAsSHQAnZms"]
[Fri Oct 17 15:41:19 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGD9dqGylqdsEEYAsSHgAnZkA"]
[Fri Oct 17 15:41:19 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGD9dqGylqdsEEYAsSHwAnZm8"]
[Fri Oct 17 15:41:19 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGD9dqGylqdsEEYAsSIQAnZlA"]
[Fri Oct 17 15:41:20 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGENdqGylqdsEEYAsSIgAnZlM"]
[Fri Oct 17 15:41:20 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:162"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGENdqGylqdsEEYAsSJAAnZmM"]
[Fri Oct 17 15:41:20 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGENdqGylqdsEEYAsSJQAnZmU"]
[Fri Oct 17 15:41:20 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGENdqGylqdsEEYAsSKgAnZmw"]
[Fri Oct 17 15:41:20 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGENdqGylqdsEEYAsSLwAnZmA"]
[Fri Oct 17 15:41:21 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:229"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEddqGylqdsEEYAsSMgAnZpQ"]
[Fri Oct 17 15:41:21 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEddqGylqdsEEYAsSNAAnZmY"]
[Fri Oct 17 15:41:21 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEddqGylqdsEEYAsSNwAnZmg"]
[Fri Oct 17 15:41:21 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:155"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEddqGylqdsEEYAsSOAAnZmc"]
[Fri Oct 17 15:41:21 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEddqGylqdsEEYAsSOQAnZlg"]
[Fri Oct 17 15:41:21 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:193"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEddqGylqdsEEYAsSOgAnZm4"]
[Fri Oct 17 15:41:21 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:220"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEddqGylqdsEEYAsSOwAnZo4"]
[Fri Oct 17 15:41:21 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEddqGylqdsEEYAsSPAAnZos"]
[Fri Oct 17 15:41:21 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEddqGylqdsEEYAsSPQAnZnE"]
[Fri Oct 17 15:41:22 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEtdqGylqdsEEYAsSPgAnZlk"]
[Fri Oct 17 15:41:22 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEtdqGylqdsEEYAsSPwAnZns"]
[Fri Oct 17 15:41:22 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:211"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEtdqGylqdsEEYAsSQAAnZpY"]
[Fri Oct 17 15:41:22 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEtdqGylqdsEEYAsSQQAnZmk"]
[Fri Oct 17 15:41:22 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEtdqGylqdsEEYAsSQgAnZpU"]
[Fri Oct 17 15:41:22 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEtdqGylqdsEEYAsSQwAnZok"]
[Fri Oct 17 15:41:22 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEtdqGylqdsEEYAsSRQAnZn4"]
[Fri Oct 17 15:41:22 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEtdqGylqdsEEYAsSRgAnZoM"]
[Fri Oct 17 15:41:22 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:137"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEtdqGylqdsEEYAsSRwAnZow"]
[Fri Oct 17 15:41:22 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGEtdqGylqdsEEYAsSSAAnZnk"]
[Fri Oct 17 15:41:23 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGE9dqGylqdsEEYAsSSQAnZoY"]
[Fri Oct 17 15:41:23 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGE9dqGylqdsEEYAsSSwAnZn8"]
[Fri Oct 17 15:41:23 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:236"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGE9dqGylqdsEEYAsSTAAnZoI"]
[Fri Oct 17 15:41:23 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGE9dqGylqdsEEYAsSTQAnZl8"]
[Fri Oct 17 15:41:23 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:173"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGE9dqGylqdsEEYAsSTgAnZo0"]
[Fri Oct 17 15:41:23 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGE9dqGylqdsEEYAsSTwAnZo8"]
[Fri Oct 17 15:41:24 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFNdqGylqdsEEYAsSUQAnZpA"]
[Fri Oct 17 15:41:24 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFNdqGylqdsEEYAsSUgAnZog"]
[Fri Oct 17 15:41:24 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFNdqGylqdsEEYAsSUwAnZoc"]
[Fri Oct 17 15:41:24 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFNdqGylqdsEEYAsSVAAnZoU"]
[Fri Oct 17 15:41:24 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFNdqGylqdsEEYAsSVgAnZoo"]
[Fri Oct 17 15:41:24 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFNdqGylqdsEEYAsSWQAnZpc"]
[Fri Oct 17 15:41:24 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFNdqGylqdsEEYAsSWgAnZnQ"]
[Fri Oct 17 15:41:25 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFddqGylqdsEEYAsSXAAnZnY"]
[Fri Oct 17 15:41:25 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:205"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFddqGylqdsEEYAsSXgAnZpI"]
[Fri Oct 17 15:41:25 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFddqGylqdsEEYAsSXwAnZpg"]
[Fri Oct 17 15:41:25 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFddqGylqdsEEYAsSYAAnZnc"]
[Fri Oct 17 15:41:25 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFddqGylqdsEEYAsSYQAnZpE"]
[Fri Oct 17 15:41:25 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFddqGylqdsEEYAsSYgAnZng"]
[Fri Oct 17 15:41:25 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFddqGylqdsEEYAsSYwAnZnM"]
[Fri Oct 17 15:41:26 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFtdqGylqdsEEYAsSZAAnZoA"]
[Fri Oct 17 15:41:26 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFtdqGylqdsEEYAsSZQAnZm0"]
[Fri Oct 17 15:41:26 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFtdqGylqdsEEYAsSZgAnZp0"]
[Fri Oct 17 15:41:26 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFtdqGylqdsEEYAsSZwAnZno"]
[Fri Oct 17 15:41:26 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFtdqGylqdsEEYAsSaAAnZp4"]
[Fri Oct 17 15:41:26 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFtdqGylqdsEEYAsSaQAnZqY"]
[Fri Oct 17 15:41:26 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:217"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGFtdqGylqdsEEYAsSagAnZqA"]
[Fri Oct 17 15:41:27 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGF9dqGylqdsEEYAsSbgAnZpM"]
[Fri Oct 17 15:41:27 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGF9dqGylqdsEEYAsSbwAnZnA"]
[Fri Oct 17 15:41:27 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGF9dqGylqdsEEYAsScAAnZqE"]
[Fri Oct 17 15:41:28 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGNdqGylqdsEEYAsSdgAnZnI"]
[Fri Oct 17 15:41:28 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:187"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGNdqGylqdsEEYAsSewAnZoE"]
[Fri Oct 17 15:41:28 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGNdqGylqdsEEYAsSfwAnZnw"]
[Fri Oct 17 15:41:28 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGNdqGylqdsEEYAsShAAnZqI"]
[Fri Oct 17 15:41:28 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGNdqGylqdsEEYAsShwAnZpk"]
[Fri Oct 17 15:41:28 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGNdqGylqdsEEYAsSiwAnZpo"]
[Fri Oct 17 15:41:28 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGNdqGylqdsEEYAsSkQAnZps"]
[Fri Oct 17 15:41:28 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGNdqGylqdsEEYAsSlAAnZqg"]
[Fri Oct 17 15:41:29 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGddqGylqdsEEYAsSlwAnZqs"]
[Fri Oct 17 15:41:29 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGddqGylqdsEEYAsSmgAnZrA"]
[Fri Oct 17 15:41:29 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:221"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGddqGylqdsEEYAsSnwAnZqM"]
[Fri Oct 17 15:41:29 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGddqGylqdsEEYAsSogAnZrE"]
[Fri Oct 17 15:41:29 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:248"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGddqGylqdsEEYAsSpAAnZqo"]
[Fri Oct 17 15:41:29 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGddqGylqdsEEYAsSqQAnZqU"]
[Fri Oct 17 15:41:30 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:244"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGddqGylqdsEEYAsSrwAnZrM"]
[Fri Oct 17 15:41:30 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGtdqGylqdsEEYAsSswAnZqk"]
[Fri Oct 17 15:41:30 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:190"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGtdqGylqdsEEYAsStgAnZq8"]
[Fri Oct 17 15:41:30 2025] [martyknows.com] [error] [client 216.73.216.147:36773] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGGtdqGylqdsEEYAsSuQAnZrQ"]
[Fri Oct 17 15:41:32 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHNdqGylqdsEEYAsS5QAnWHU"]
[Fri Oct 17 15:41:32 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHNdqGylqdsEEYAsS5AAnWL0"]
[Fri Oct 17 15:41:32 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:147"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHNdqGylqdsEEYAsS5gAnWK4"]
[Fri Oct 17 15:41:32 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHNdqGylqdsEEYAsS5wAnWL4"]
[Fri Oct 17 15:41:32 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHNdqGylqdsEEYAsS6QAnWLc"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:243"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS6wAnWME"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS7AAnWKc"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS7AAnWKc"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:178"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS7QAnWLk"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:215"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS7gAnWLU"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/fuse/connections"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS7wAnWMU"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS8AAnWMA"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS8QAnWMI"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:203"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS8gAnWLs"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS8wAnWMk"]
[Fri Oct 17 15:41:33 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHddqGylqdsEEYAsS9QAnWKQ"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:233"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsS9gAnWLY"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/misc.capacity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsS9wAnWL8"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsS9wAnWL8"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsS-QAnWLo"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:159"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsS-gAnWLw"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:138"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsS-wAnWMo"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:133"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsS_AAnWMQ"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsS_QAnWNA"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:238"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsS_gAnWMc"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsS_wAnWNM"]
[Fri Oct 17 15:41:34 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGHtdqGylqdsEEYAsTAAAnWLg"]
[Fri Oct 17 15:41:35 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGH9dqGylqdsEEYAsTAQAnWM4"]
[Fri Oct 17 15:41:35 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:184"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGH9dqGylqdsEEYAsTAgAnWM8"]
[Fri Oct 17 15:41:35 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGH9dqGylqdsEEYAsTAwAnWNc"]
[Fri Oct 17 15:41:35 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGH9dqGylqdsEEYAsTBAAnWMg"]
[Fri Oct 17 15:41:35 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGH9dqGylqdsEEYAsTBQAnWNs"]
[Fri Oct 17 15:41:35 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:254"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGH9dqGylqdsEEYAsTBgAnWMY"]
[Fri Oct 17 15:41:35 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:253"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGH9dqGylqdsEEYAsTBwAnWLI"]
[Fri Oct 17 15:41:35 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:145"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGH9dqGylqdsEEYAsTCAAnWM0"]
[Fri Oct 17 15:41:36 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGINdqGylqdsEEYAsTCQAnWN0"]
[Fri Oct 17 15:41:36 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:195"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGINdqGylqdsEEYAsTCgAnWAQ"]
[Fri Oct 17 15:41:36 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:165"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGINdqGylqdsEEYAsTDAAnWNE"]
[Fri Oct 17 15:41:36 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:245"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGINdqGylqdsEEYAsTDQAnWMs"]
[Fri Oct 17 15:41:36 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGINdqGylqdsEEYAsTDgAnWNo"]
[Fri Oct 17 15:41:36 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGINdqGylqdsEEYAsTDwAnWMw"]
[Fri Oct 17 15:41:37 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGIddqGylqdsEEYAsTEgAnWAI"]
[Fri Oct 17 15:41:37 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGIddqGylqdsEEYAsTEwAnWKw"]
[Fri Oct 17 15:41:37 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:202"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGIddqGylqdsEEYAsTFAAnWNI"]
[Fri Oct 17 15:41:37 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGIddqGylqdsEEYAsTFQAnWNg"]
[Fri Oct 17 15:41:37 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:240"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGIddqGylqdsEEYAsTFgAnWAM"]
[Fri Oct 17 15:41:37 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:234"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGIddqGylqdsEEYAsTFwAnWAc"]
[Fri Oct 17 15:41:38 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGItdqGylqdsEEYAsTGAAnWAY"]
[Fri Oct 17 15:41:38 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGItdqGylqdsEEYAsTGQAnWAk"]
[Fri Oct 17 15:41:38 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGItdqGylqdsEEYAsTGgAnWAs"]
[Fri Oct 17 15:41:38 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:153"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGItdqGylqdsEEYAsTGwAnWNQ"]
[Fri Oct 17 15:41:38 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGItdqGylqdsEEYAsTHQAnWAo"]
[Fri Oct 17 15:41:38 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGItdqGylqdsEEYAsTHgAnWA4"]
[Fri Oct 17 15:41:39 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGI9dqGylqdsEEYAsTHwAnWBE"]
[Fri Oct 17 15:41:39 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGI9dqGylqdsEEYAsTIAAnWN8"]
[Fri Oct 17 15:41:39 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGI9dqGylqdsEEYAsTIQAnWMM"]
[Fri Oct 17 15:41:39 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:168"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGI9dqGylqdsEEYAsTIgAnWBA"]
[Fri Oct 17 15:41:39 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:214"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGI9dqGylqdsEEYAsTIwAnWBQ"]
[Fri Oct 17 15:41:40 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJNdqGylqdsEEYAsTJQAnWAU"]
[Fri Oct 17 15:41:40 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJNdqGylqdsEEYAsTJgAnWBY"]
[Fri Oct 17 15:41:40 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:136"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJNdqGylqdsEEYAsTKAAnWBM"]
[Fri Oct 17 15:41:40 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJNdqGylqdsEEYAsTKQAnWNY"]
[Fri Oct 17 15:41:40 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJNdqGylqdsEEYAsTKwAnWAA"]
[Fri Oct 17 15:41:41 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJddqGylqdsEEYAsTLAAnWAE"]
[Fri Oct 17 15:41:41 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJddqGylqdsEEYAsTLgAnWAw"]
[Fri Oct 17 15:41:41 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJddqGylqdsEEYAsTLwAnWBc"]
[Fri Oct 17 15:41:41 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJddqGylqdsEEYAsTMQAnWA8"]
[Fri Oct 17 15:41:41 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:142"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJddqGylqdsEEYAsTMgAnWBI"]
[Fri Oct 17 15:41:41 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJddqGylqdsEEYAsTMwAnWCY"]
[Fri Oct 17 15:41:41 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJddqGylqdsEEYAsTNAAnWA0"]
[Fri Oct 17 15:41:41 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:228"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJddqGylqdsEEYAsTNQAnWNw"]
[Fri Oct 17 15:41:41 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJddqGylqdsEEYAsTNgAnWB8"]
[Fri Oct 17 15:41:42 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJtdqGylqdsEEYAsTNwAnWBo"]
[Fri Oct 17 15:41:42 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:151"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJtdqGylqdsEEYAsTOAAnWCc"]
[Fri Oct 17 15:41:42 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJtdqGylqdsEEYAsTOgAnWBU"]
[Fri Oct 17 15:41:42 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJtdqGylqdsEEYAsTOwAnWAg"]
[Fri Oct 17 15:41:42 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJtdqGylqdsEEYAsTPgAnWNU"]
[Fri Oct 17 15:41:42 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:139"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJtdqGylqdsEEYAsTPwAnWCE"]
[Fri Oct 17 15:41:42 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:182"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJtdqGylqdsEEYAsTQAAnWBg"]
[Fri Oct 17 15:41:43 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:180"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJ9dqGylqdsEEYAsTRwAnWB0"]
[Fri Oct 17 15:41:43 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:171"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJ9dqGylqdsEEYAsTTAAnWBs"]
[Fri Oct 17 15:41:43 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:222"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJ9dqGylqdsEEYAsTTgAnWCw"]
[Fri Oct 17 15:41:43 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJ9dqGylqdsEEYAsTTwAnWB4"]
[Fri Oct 17 15:41:43 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJ9dqGylqdsEEYAsTUAAnWC8"]
[Fri Oct 17 15:41:43 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:186"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJ9dqGylqdsEEYAsTUQAnWDA"]
[Fri Oct 17 15:41:43 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGJ9dqGylqdsEEYAsTUgAnWN4"]
[Fri Oct 17 15:41:44 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:143"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKNdqGylqdsEEYAsTUwAnWCk"]
[Fri Oct 17 15:41:44 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKNdqGylqdsEEYAsTVgAnWCo"]
[Fri Oct 17 15:41:44 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:255"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKNdqGylqdsEEYAsTVwAnWC0"]
[Fri Oct 17 15:41:44 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKNdqGylqdsEEYAsTWAAnWDQ"]
[Fri Oct 17 15:41:44 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKNdqGylqdsEEYAsTWQAnWCg"]
[Fri Oct 17 15:41:45 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKNdqGylqdsEEYAsTWwAnWDE"]
[Fri Oct 17 15:41:45 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKNdqGylqdsEEYAsTWwAnWDE"]
[Fri Oct 17 15:41:45 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:218"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKddqGylqdsEEYAsTXgAnWCQ"]
[Fri Oct 17 15:41:45 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKddqGylqdsEEYAsTYQAnWCI"]
[Fri Oct 17 15:41:45 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:225"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKddqGylqdsEEYAsTYgAnWBk"]
[Fri Oct 17 15:41:45 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKddqGylqdsEEYAsTYwAnWCM"]
[Fri Oct 17 15:41:46 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKddqGylqdsEEYAsTZAAnWC4"]
[Fri Oct 17 15:41:46 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKtdqGylqdsEEYAsTZQAnWDk"]
[Fri Oct 17 15:41:46 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:208"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKtdqGylqdsEEYAsTZgAnWCA"]
[Fri Oct 17 15:41:46 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:194"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKtdqGylqdsEEYAsTZwAnWCU"]
[Fri Oct 17 15:41:46 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKtdqGylqdsEEYAsTaAAnWDY"]
[Fri Oct 17 15:41:46 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKtdqGylqdsEEYAsTaQAnWD0"]
[Fri Oct 17 15:41:46 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:133"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGKtdqGylqdsEEYAsTagAnWDI"]
[Fri Oct 17 15:41:47 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGK9dqGylqdsEEYAsTawAnWD8"]
[Fri Oct 17 15:41:47 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGK9dqGylqdsEEYAsTbAAnWEk"]
[Fri Oct 17 15:41:47 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:196"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGK9dqGylqdsEEYAsTbgAnWDc"]
[Fri Oct 17 15:41:47 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGK9dqGylqdsEEYAsTbwAnWDM"]
[Fri Oct 17 15:41:47 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGK9dqGylqdsEEYAsTcAAnWCs"]
[Fri Oct 17 15:41:48 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGLNdqGylqdsEEYAsTcQAnWEE"]
[Fri Oct 17 15:41:48 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGLNdqGylqdsEEYAsTcgAnWDg"]
[Fri Oct 17 15:41:48 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGLNdqGylqdsEEYAsTcwAnWEc"]
[Fri Oct 17 15:41:48 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGLNdqGylqdsEEYAsTdQAnWEM"]
[Fri Oct 17 15:41:48 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:223"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGLNdqGylqdsEEYAsTdgAnWE4"]
[Fri Oct 17 15:41:48 2025] [martyknows.com] [error] [client 216.73.216.147:59147] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGLNdqGylqdsEEYAsTdwAnWEQ"]
[Fri Oct 17 15:42:40 2025] [martyknows.com] [error] [client 3.211.105.134:22784] [pid 94181] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase ".env" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .env found within ARGS:fileloc: /home/mmickelson/w2p.spidev.xyz/.env.example"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLGYNdqGylqdsEEYAsUKgAAJz8"]
[Fri Oct 17 15:43:28 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:208"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkNdqGylqdsEEYAsUkwAnPWY"]
[Fri Oct 17 15:43:28 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:194"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkNdqGylqdsEEYAsUlAAnPWg"]
[Fri Oct 17 15:43:28 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkNdqGylqdsEEYAsUlQAnPWc"]
[Fri Oct 17 15:43:28 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkNdqGylqdsEEYAsUlgAnPT4"]
[Fri Oct 17 15:43:28 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:196"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkNdqGylqdsEEYAsUlwAnPUY"]
[Fri Oct 17 15:43:29 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkddqGylqdsEEYAsUmAAnPWU"]
[Fri Oct 17 15:43:29 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkddqGylqdsEEYAsUmQAnPYs"]
[Fri Oct 17 15:43:29 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkddqGylqdsEEYAsUmwAnPV4"]
[Fri Oct 17 15:43:29 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:223"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkddqGylqdsEEYAsUnAAnPVA"]
[Fri Oct 17 15:43:29 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkddqGylqdsEEYAsUnQAnPXE"]
[Fri Oct 17 15:43:29 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:207"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkddqGylqdsEEYAsUngAnPZY"]
[Fri Oct 17 15:43:29 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:149"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkddqGylqdsEEYAsUnwAnPZU"]
[Fri Oct 17 15:43:29 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkddqGylqdsEEYAsUoAAnPWk"]
[Fri Oct 17 15:43:29 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:226"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkddqGylqdsEEYAsUoQAnPW4"]
[Fri Oct 17 15:43:29 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGkddqGylqdsEEYAsUogAnPVg"]
[Fri Oct 17 15:43:30 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGktdqGylqdsEEYAsUowAnPYM"]
[Fri Oct 17 15:43:31 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGk9dqGylqdsEEYAsUqwAnPXs"]
[Fri Oct 17 15:43:31 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:219"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGk9dqGylqdsEEYAsUtQAnPX8"]
[Fri Oct 17 15:43:31 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGk9dqGylqdsEEYAsUtgAnPX0"]
[Fri Oct 17 15:43:32 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:179"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlNdqGylqdsEEYAsUuQAnPX4"]
[Fri Oct 17 15:43:32 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:232"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlNdqGylqdsEEYAsUugAnPY4"]
[Fri Oct 17 15:43:32 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlNdqGylqdsEEYAsUuwAnPXk"]
[Fri Oct 17 15:43:32 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlNdqGylqdsEEYAsUvAAnPVk"]
[Fri Oct 17 15:43:32 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlNdqGylqdsEEYAsUvgAnPZA"]
[Fri Oct 17 15:43:32 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlNdqGylqdsEEYAsUwAAnPYo"]
[Fri Oct 17 15:43:33 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlddqGylqdsEEYAsUwQAnPYQ"]
[Fri Oct 17 15:43:33 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:141"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlddqGylqdsEEYAsUwgAnPYk"]
[Fri Oct 17 15:43:33 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlddqGylqdsEEYAsUwwAnPXQ"]
[Fri Oct 17 15:43:33 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlddqGylqdsEEYAsUxAAnPXY"]
[Fri Oct 17 15:43:33 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlddqGylqdsEEYAsUxQAnPYU"]
[Fri Oct 17 15:43:33 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:241"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlddqGylqdsEEYAsUxgAnPYY"]
[Fri Oct 17 15:43:33 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGlddqGylqdsEEYAsUyAAnPZg"]
[Fri Oct 17 15:43:34 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:152"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGltdqGylqdsEEYAsUyQAnPY0"]
[Fri Oct 17 15:43:34 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:154"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGltdqGylqdsEEYAsUzAAnPXg"]
[Fri Oct 17 15:43:34 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGltdqGylqdsEEYAsUzgAnPYg"]
[Fri Oct 17 15:43:34 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGltdqGylqdsEEYAsU0AAnPZI"]
[Fri Oct 17 15:43:34 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGltdqGylqdsEEYAsU0QAnPYA"]
[Fri Oct 17 15:43:35 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGltdqGylqdsEEYAsU0gAnPYI"]
[Fri Oct 17 15:43:35 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGl9dqGylqdsEEYAsU1AAnPXo"]
[Fri Oct 17 15:43:35 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGl9dqGylqdsEEYAsU1QAnPXc"]
[Fri Oct 17 15:43:35 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:242"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGl9dqGylqdsEEYAsU1gAnPaY"]
[Fri Oct 17 15:43:35 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGl9dqGylqdsEEYAsU1wAnPZM"]
[Fri Oct 17 15:43:35 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGl9dqGylqdsEEYAsU2AAnPZE"]
[Fri Oct 17 15:43:35 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGl9dqGylqdsEEYAsU2gAnPaA"]
[Fri Oct 17 15:43:36 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmNdqGylqdsEEYAsU2wAnPXM"]
[Fri Oct 17 15:43:36 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmNdqGylqdsEEYAsU3AAnPW0"]
[Fri Oct 17 15:43:36 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmNdqGylqdsEEYAsU3QAnPYE"]
[Fri Oct 17 15:43:36 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmNdqGylqdsEEYAsU3gAnPZw"]
[Fri Oct 17 15:43:36 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:249"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmNdqGylqdsEEYAsU3wAnPZ0"]
[Fri Oct 17 15:43:37 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmddqGylqdsEEYAsU4AAnPaI"]
[Fri Oct 17 15:43:37 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmddqGylqdsEEYAsU5AAnPZ4"]
[Fri Oct 17 15:43:37 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmddqGylqdsEEYAsU5QAnPY8"]
[Fri Oct 17 15:43:37 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmddqGylqdsEEYAsU5gAnPXA"]
[Fri Oct 17 15:43:37 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:174"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmddqGylqdsEEYAsU5wAnPas"]
[Fri Oct 17 15:43:37 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmddqGylqdsEEYAsU6AAnPXI"]
[Fri Oct 17 15:43:37 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmddqGylqdsEEYAsU6AAnPXI"]
[Fri Oct 17 15:43:38 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmtdqGylqdsEEYAsU6QAnPXw"]
[Fri Oct 17 15:43:38 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmtdqGylqdsEEYAsU6gAnPaM"]
[Fri Oct 17 15:43:38 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:146"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmtdqGylqdsEEYAsU6wAnPbE"]
[Fri Oct 17 15:43:38 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:216"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmtdqGylqdsEEYAsU7AAnPZ8"]
[Fri Oct 17 15:43:38 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmtdqGylqdsEEYAsU7QAnPZo"]
[Fri Oct 17 15:43:38 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGmtdqGylqdsEEYAsU7gAnPaE"]
[Fri Oct 17 15:43:39 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGm9dqGylqdsEEYAsU8AAnPag"]
[Fri Oct 17 15:43:39 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGm9dqGylqdsEEYAsU8gAnPbA"]
[Fri Oct 17 15:43:39 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGm9dqGylqdsEEYAsU8wAnPak"]
[Fri Oct 17 15:43:39 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGm9dqGylqdsEEYAsU9AAnPZk"]
[Fri Oct 17 15:43:39 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGm9dqGylqdsEEYAsU9QAnPaU"]
[Fri Oct 17 15:43:39 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGm9dqGylqdsEEYAsU9gAnPZs"]
[Fri Oct 17 15:43:39 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:204"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGm9dqGylqdsEEYAsU9wAnPbM"]
[Fri Oct 17 15:43:39 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGm9dqGylqdsEEYAsU-AAnPa8"]
[Fri Oct 17 15:43:40 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:213"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnNdqGylqdsEEYAsU-QAnPbQ"]
[Fri Oct 17 15:43:40 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnNdqGylqdsEEYAsU-gAnPao"]
[Fri Oct 17 15:43:40 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnNdqGylqdsEEYAsU-wAnPXU"]
[Fri Oct 17 15:43:40 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:227"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnNdqGylqdsEEYAsU_AAnPb0"]
[Fri Oct 17 15:43:40 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnNdqGylqdsEEYAsU_QAnPa0"]
[Fri Oct 17 15:43:40 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/io.cost.qos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnNdqGylqdsEEYAsU_gAnPcE"]
[Fri Oct 17 15:43:40 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnNdqGylqdsEEYAsU_gAnPcE"]
[Fri Oct 17 15:43:40 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnNdqGylqdsEEYAsU_wAnPac"]
[Fri Oct 17 15:43:41 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnddqGylqdsEEYAsVAAAnPbk"]
[Fri Oct 17 15:43:41 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnddqGylqdsEEYAsVAQAnPcU"]
[Fri Oct 17 15:43:41 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:209"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnddqGylqdsEEYAsVAwAnPcA"]
[Fri Oct 17 15:43:41 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:135"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnddqGylqdsEEYAsVBAAnPa4"]
[Fri Oct 17 15:43:41 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnddqGylqdsEEYAsVBgAnPb4"]
[Fri Oct 17 15:43:41 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:210"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnddqGylqdsEEYAsVBwAnPaQ"]
[Fri Oct 17 15:43:41 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGnddqGylqdsEEYAsVCAAnPbY"]
[Fri Oct 17 15:43:42 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGntdqGylqdsEEYAsVCQAnPb8"]
[Fri Oct 17 15:43:42 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGntdqGylqdsEEYAsVCwAnPbo"]
[Fri Oct 17 15:43:42 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGntdqGylqdsEEYAsVDAAnPbU"]
[Fri Oct 17 15:43:42 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGntdqGylqdsEEYAsVDQAnPbw"]
[Fri Oct 17 15:43:42 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGntdqGylqdsEEYAsVDgAnPco"]
[Fri Oct 17 15:43:42 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGntdqGylqdsEEYAsVEAAnPcQ"]
[Fri Oct 17 15:43:42 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:189"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGntdqGylqdsEEYAsVEQAnPdA"]
[Fri Oct 17 15:43:43 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:191"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGn9dqGylqdsEEYAsVEgAnPcI"]
[Fri Oct 17 15:43:43 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGn9dqGylqdsEEYAsVEwAnPc4"]
[Fri Oct 17 15:43:43 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:201"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGn9dqGylqdsEEYAsVFQAnPc8"]
[Fri Oct 17 15:43:43 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGn9dqGylqdsEEYAsVFwAnPdc"]
[Fri Oct 17 15:43:44 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoNdqGylqdsEEYAsVGgAnPcg"]
[Fri Oct 17 15:43:44 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoNdqGylqdsEEYAsVHQAnPcY"]
[Fri Oct 17 15:43:44 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoNdqGylqdsEEYAsVHgAnPcc"]
[Fri Oct 17 15:43:44 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:175"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoNdqGylqdsEEYAsVHwAnPbs"]
[Fri Oct 17 15:43:44 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoNdqGylqdsEEYAsVIAAnPQQ"]
[Fri Oct 17 15:43:45 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:230"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoNdqGylqdsEEYAsVIQAnPd0"]
[Fri Oct 17 15:43:45 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:177"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoddqGylqdsEEYAsVIgAnPdE"]
[Fri Oct 17 15:43:45 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoddqGylqdsEEYAsVIwAnPcs"]
[Fri Oct 17 15:43:45 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoddqGylqdsEEYAsVJAAnPdo"]
[Fri Oct 17 15:43:45 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoddqGylqdsEEYAsVJgAnPbc"]
[Fri Oct 17 15:43:45 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoddqGylqdsEEYAsVJwAnPbI"]
[Fri Oct 17 15:43:45 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:206"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGoddqGylqdsEEYAsVKAAnPaw"]
[Fri Oct 17 15:43:46 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGotdqGylqdsEEYAsVKgAnPds"]
[Fri Oct 17 15:43:46 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:157"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGotdqGylqdsEEYAsVKwAnPQM"]
[Fri Oct 17 15:43:46 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGotdqGylqdsEEYAsVLAAnPck"]
[Fri Oct 17 15:43:46 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGotdqGylqdsEEYAsVLgAnPbg"]
[Fri Oct 17 15:43:46 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGotdqGylqdsEEYAsVLwAnPQk"]
[Fri Oct 17 15:43:46 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:237"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGotdqGylqdsEEYAsVMQAnPQs"]
[Fri Oct 17 15:43:46 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:172"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGotdqGylqdsEEYAsVMgAnPQo"]
[Fri Oct 17 15:43:47 2025] [martyknows.com] [error] [client 216.73.216.147:21515] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:170"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGo9dqGylqdsEEYAsVMwAnPdQ"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVmwAn5sw"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVmwAn5sw"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cpu.stat.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVnAAn5gc"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVnAAn5gc"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/memory.reclaim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVmgAn5g4"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVmgAn5g4"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVnQAn5gY"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVnQAn5gY"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVngAn5gI"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVngAn5gI"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/io.prio.class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVnwAn5tg"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVnwAn5tg"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVoAAn5hQ"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVoAAn5hQ"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVogAn5tk"]
[Fri Oct 17 15:44:19 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGw9dqGylqdsEEYAsVogAn5tk"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVowAn5hA"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVpAAn5hY"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVpAAn5hY"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVpQAn5hM"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVpQAn5hM"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVpgAn5tY"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVpgAn5tY"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVpwAn5tM"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVpwAn5tM"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:226"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVqgAn5gw"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cpuset.cpus.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVqwAn5t8"]
[Fri Oct 17 15:44:20 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxNdqGylqdsEEYAsVqwAn5t8"]
[Fri Oct 17 15:44:21 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxddqGylqdsEEYAsVrQAn5iY"]
[Fri Oct 17 15:44:21 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:179"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxddqGylqdsEEYAsVrgAn5g0"]
[Fri Oct 17 15:44:21 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxddqGylqdsEEYAsVsAAn5tw"]
[Fri Oct 17 15:44:21 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:201"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxddqGylqdsEEYAsVsgAn5hE"]
[Fri Oct 17 15:44:21 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:230"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxddqGylqdsEEYAsVtAAn5ho"]
[Fri Oct 17 15:44:21 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:177"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxddqGylqdsEEYAsVtQAn5sM"]
[Fri Oct 17 15:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:157"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxtdqGylqdsEEYAsVtgAn5tU"]
[Fri Oct 17 15:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxtdqGylqdsEEYAsVtwAn5iE"]
[Fri Oct 17 15:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxtdqGylqdsEEYAsVuAAn5hg"]
[Fri Oct 17 15:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:161"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxtdqGylqdsEEYAsVuQAn5h0"]
[Fri Oct 17 15:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxtdqGylqdsEEYAsVugAn5ic"]
[Fri Oct 17 15:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:212"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxtdqGylqdsEEYAsVvAAn5hs"]
[Fri Oct 17 15:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:252"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxtdqGylqdsEEYAsVvQAn5h4"]
[Fri Oct 17 15:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxtdqGylqdsEEYAsVvgAn5i8"]
[Fri Oct 17 15:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:155"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGxtdqGylqdsEEYAsVwAAn5jA"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:193"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVwgAn5s0"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:220"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVwwAn5t4"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVxAAn5gg"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVxQAn5hU"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:137"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVxgAn5g8"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:236"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVxwAn5ig"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:173"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVyQAn5jE"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/io.cost.model"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVywAn5h8"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVywAn5h8"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVzAAn5hc"]
[Fri Oct 17 15:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:205"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGx9dqGylqdsEEYAsVzQAn5io"]
[Fri Oct 17 15:44:24 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/io.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyNdqGylqdsEEYAsVzwAn5iQ"]
[Fri Oct 17 15:44:24 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyNdqGylqdsEEYAsVzwAn5iQ"]
[Fri Oct 17 15:44:24 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyNdqGylqdsEEYAsV0AAn5hk"]
[Fri Oct 17 15:44:24 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyNdqGylqdsEEYAsV0QAn5ik"]
[Fri Oct 17 15:44:24 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyNdqGylqdsEEYAsV0gAn5i4"]
[Fri Oct 17 15:44:24 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyNdqGylqdsEEYAsV1QAn5hw"]
[Fri Oct 17 15:44:24 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:217"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyNdqGylqdsEEYAsV1gAn5i0"]
[Fri Oct 17 15:44:24 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:187"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyNdqGylqdsEEYAsV1wAn5iU"]
[Fri Oct 17 15:44:25 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:221"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyddqGylqdsEEYAsV2AAn5iI"]
[Fri Oct 17 15:44:25 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyddqGylqdsEEYAsV2gAn5jI"]
[Fri Oct 17 15:44:25 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyddqGylqdsEEYAsV2wAn5j8"]
[Fri Oct 17 15:44:25 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:248"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyddqGylqdsEEYAsV3AAn5jk"]
[Fri Oct 17 15:44:25 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:244"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyddqGylqdsEEYAsV3gAn5iw"]
[Fri Oct 17 15:44:25 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:190"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGyddqGylqdsEEYAsV3wAn5jM"]
[Fri Oct 17 15:44:26 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGytdqGylqdsEEYAsV4AAn5jc"]
[Fri Oct 17 15:44:26 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGytdqGylqdsEEYAsV4QAn5kE"]
[Fri Oct 17 15:44:26 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:147"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGytdqGylqdsEEYAsV4gAn5jg"]
[Fri Oct 17 15:44:26 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:243"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGytdqGylqdsEEYAsV5AAn5kk"]
[Fri Oct 17 15:44:26 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:203"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGytdqGylqdsEEYAsV5gAn5kM"]
[Fri Oct 17 15:44:26 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGytdqGylqdsEEYAsV5wAn5jQ"]
[Fri Oct 17 15:44:26 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:233"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGytdqGylqdsEEYAsV6AAn5is"]
[Fri Oct 17 15:44:26 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGytdqGylqdsEEYAsV6QAn5iA"]
[Fri Oct 17 15:44:27 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:159"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGy9dqGylqdsEEYAsV6wAn5kc"]
[Fri Oct 17 15:44:27 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:138"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGy9dqGylqdsEEYAsV7AAn5k4"]
[Fri Oct 17 15:44:27 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:133"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGy9dqGylqdsEEYAsV7QAn5iM"]
[Fri Oct 17 15:44:27 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGy9dqGylqdsEEYAsV7gAn5jY"]
[Fri Oct 17 15:44:27 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:238"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGy9dqGylqdsEEYAsV7wAn5kQ"]
[Fri Oct 17 15:44:27 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:184"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGy9dqGylqdsEEYAsV8QAn5j0"]
[Fri Oct 17 15:44:27 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGy9dqGylqdsEEYAsV8gAn5ks"]
[Fri Oct 17 15:44:27 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:253"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGy9dqGylqdsEEYAsV8wAn5lE"]
[Fri Oct 17 15:44:28 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:254"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzNdqGylqdsEEYAsV9AAn5js"]
[Fri Oct 17 15:44:28 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:195"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzNdqGylqdsEEYAsV9QAn5kw"]
[Fri Oct 17 15:44:28 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:165"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzNdqGylqdsEEYAsV9wAn5lc"]
[Fri Oct 17 15:44:28 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:245"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzNdqGylqdsEEYAsV-AAn5k8"]
[Fri Oct 17 15:44:28 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzNdqGylqdsEEYAsV-QAn5kU"]
[Fri Oct 17 15:44:28 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzNdqGylqdsEEYAsV-gAn5jU"]
[Fri Oct 17 15:44:29 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:202"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzddqGylqdsEEYAsV-wAn5lU"]
[Fri Oct 17 15:44:29 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzddqGylqdsEEYAsV_QAn5jo"]
[Fri Oct 17 15:44:29 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:240"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzddqGylqdsEEYAsV_gAn5kI"]
[Fri Oct 17 15:44:29 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzddqGylqdsEEYAsV_wAn5k0"]
[Fri Oct 17 15:44:29 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzddqGylqdsEEYAsWAAAn5mE"]
[Fri Oct 17 15:44:29 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:234"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGzddqGylqdsEEYAsWAQAn5lY"]
[Fri Oct 17 15:44:30 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:153"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGztdqGylqdsEEYAsWBQAn5lo"]
[Fri Oct 17 15:44:30 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGztdqGylqdsEEYAsWBgAn5kg"]
[Fri Oct 17 15:44:30 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:214"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGztdqGylqdsEEYAsWBwAn5mQ"]
[Fri Oct 17 15:44:30 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:168"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGztdqGylqdsEEYAsWCAAn5mI"]
[Fri Oct 17 15:44:30 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGztdqGylqdsEEYAsWCQAn5lQ"]
[Fri Oct 17 15:44:30 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:136"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGztdqGylqdsEEYAsWCgAn5jw"]
[Fri Oct 17 15:44:31 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGz9dqGylqdsEEYAsWDAAn5ls"]
[Fri Oct 17 15:44:31 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGz9dqGylqdsEEYAsWDQAn5ko"]
[Fri Oct 17 15:44:31 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGz9dqGylqdsEEYAsWDwAn5mo"]
[Fri Oct 17 15:44:31 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:142"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGz9dqGylqdsEEYAsWEAAn5kA"]
[Fri Oct 17 15:44:31 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGz9dqGylqdsEEYAsWEQAn5m8"]
[Fri Oct 17 15:44:31 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:228"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGz9dqGylqdsEEYAsWEgAn5lI"]
[Fri Oct 17 15:44:31 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:151"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLGz9dqGylqdsEEYAsWEwAn5lM"]
[Fri Oct 17 15:44:32 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0NdqGylqdsEEYAsWFAAn5mM"]
[Fri Oct 17 15:44:32 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0NdqGylqdsEEYAsWFQAn5ms"]
[Fri Oct 17 15:44:32 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:139"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0NdqGylqdsEEYAsWFgAn5mA"]
[Fri Oct 17 15:44:32 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0NdqGylqdsEEYAsWFwAn5lw"]
[Fri Oct 17 15:44:32 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:182"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0NdqGylqdsEEYAsWGAAn5mw"]
[Fri Oct 17 15:44:32 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:180"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0NdqGylqdsEEYAsWGQAn5l0"]
[Fri Oct 17 15:44:32 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:171"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0NdqGylqdsEEYAsWGgAn5mY"]
[Fri Oct 17 15:44:32 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:222"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0NdqGylqdsEEYAsWGwAn5mc"]
[Fri Oct 17 15:44:32 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:186"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0NdqGylqdsEEYAsWHAAn5os"]
[Fri Oct 17 15:44:32 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:143"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0NdqGylqdsEEYAsWHQAn5lA"]
[Fri Oct 17 15:44:33 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:255"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0ddqGylqdsEEYAsWHgAn5nE"]
[Fri Oct 17 15:44:33 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0ddqGylqdsEEYAsWIAAn5pU"]
[Fri Oct 17 15:44:33 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0ddqGylqdsEEYAsWIQAn5ow"]
[Fri Oct 17 15:44:33 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0ddqGylqdsEEYAsWIgAn5mg"]
[Fri Oct 17 15:44:33 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:218"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0ddqGylqdsEEYAsWIwAn5pQ"]
[Fri Oct 17 15:44:33 2025] [martyknows.com] [error] [client 216.73.216.147:13265] [pid 94181] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:225"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLG0ddqGylqdsEEYAsWJAAn5l4"]
[Fri Oct 17 15:44:42 2025] [martyknows.com] [error] [client 23.21.228.180:37811] [pid 94181] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/theflexguys.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLG2tdqGylqdsEEYAsWPAAAJ3Q"]
[Fri Oct 17 15:47:29 2025] [martyknows.com] [error] [client 3.221.244.28:44320] [pid 94181] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLHgddqGylqdsEEYAsYOQAAJxw"]
[Fri Oct 17 15:48:22 2025] [martyknows.com] [error] [client 54.235.191.179:8743] [pid 94181] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLHttdqGylqdsEEYAsZEwAAJ10"]
[Fri Oct 17 15:48:43 2025] [martyknows.com] [error] [client 52.45.77.169:64640] [pid 94181] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLHy9dqGylqdsEEYAsZZAAAJ8I"]
[Fri Oct 17 15:48:56 2025] [martyknows.com] [error] [client 35.153.86.200:17248] [pid 94181] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLH2NdqGylqdsEEYAsZswAAJzc"]
[Fri Oct 17 15:49:02 2025] [martyknows.com] [error] [client 3.90.73.206:52827] [pid 94181] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLH3tdqGylqdsEEYAsZwQAAJxY"]
[Fri Oct 17 15:49:30 2025] [martyknows.com] [error] [client 18.208.11.93:25545] [pid 94181] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLH-tdqGylqdsEEYAsaBAAAJ-o"]
[Fri Oct 17 15:50:53 2025] [martyknows.com] [error] [client 44.209.89.189:19268] [pid 94181] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLITddqGylqdsEEYAsa6AAAJ7k"]
[Fri Oct 17 15:51:36 2025] [martyknows.com] [error] [client 184.73.195.18:18947] [pid 94181] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLIeNdqGylqdsEEYAsbbgAAJ0g"]
[Fri Oct 17 15:51:39 2025] [martyknows.com] [error] [client 34.225.87.80:22248] [pid 94181] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLIe9dqGylqdsEEYAsbjwAAJ3w"]
[Fri Oct 17 15:52:28 2025] [martyknows.com] [error] [client 54.152.163.42:16225] [pid 94181] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLIrNdqGylqdsEEYAscBwAAJyg"]
[Fri Oct 17 15:52:52 2025] [martyknows.com] [error] [client 52.71.203.206:28951] [pid 94181] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLIxNdqGylqdsEEYAscQAAAJxw"]
[Fri Oct 17 15:53:36 2025] [martyknows.com] [error] [client 23.21.119.232:31294] [pid 94181] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-emu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLI8NdqGylqdsEEYAsctQAAJ9g"]
[Fri Oct 17 15:54:16 2025] [martyknows.com] [error] [client 50.19.102.70:2626] [pid 94181] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLJGNdqGylqdsEEYAsdXgAAJ2Y"]
[Fri Oct 17 15:54:33 2025] [martyknows.com] [error] [client 3.215.59.93:48008] [pid 1317635] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLJKe5cVB7taC8BccFqYAAAnRs"]
[Fri Oct 17 15:58:27 2025] [martyknows.com] [error] [client 35.169.119.108:36832] [pid 1317635] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cabo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLKE-5cVB7taC8BccFtnQAAnOg"]
[Fri Oct 17 16:03:03 2025] [martyknows.com] [error] [client 52.2.4.213:18781] [pid 1317635] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "etc/motd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/motd found within ARGS:fileloc: /etc/motd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLLJ-5cVB7taC8BccFxpAAAnMI"]
[Fri Oct 17 16:07:20 2025] [martyknows.com] [error] [client 54.157.84.74:62190] [pid 1317635] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLMKO5cVB7taC8BccF0jwAAnJI"]
[Fri Oct 17 16:08:03 2025] [martyknows.com] [error] [client 34.204.150.196:47433] [pid 1317635] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "etc/login.defs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/login.defs found within ARGS:fileloc: /etc/login.defs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLMU-5cVB7taC8BccF06AAAnMY"]
[Fri Oct 17 16:10:23 2025] [martyknows.com] [error] [client 114.119.131.116:62915] [pid 1317635] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPLM3-5cVB7taC8BccF2_QAAnL0"]
[Fri Oct 17 16:12:38 2025] [martyknows.com] [error] [client 34.233.219.155:17536] [pid 1317635] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLNZu5cVB7taC8BccF4XwAAnEk"]
[Fri Oct 17 16:13:24 2025] [martyknows.com] [error] [client 52.203.68.145:5327] [pid 1317635] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLNlO5cVB7taC8BccF5LwAAnGI"]
[Fri Oct 17 16:13:37 2025] [martyknows.com] [error] [client 54.84.147.79:20712] [pid 1317635] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLNoe5cVB7taC8BccF5SQAAnE4"]
[Fri Oct 17 16:14:03 2025] [martyknows.com] [error] [client 18.235.158.19:41766] [pid 1317635] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLNu-5cVB7taC8BccF5fQAAnIw"]
[Fri Oct 17 16:14:35 2025] [martyknows.com] [error] [client 114.119.129.36:39275] [pid 1317635] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/videos/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPLN2u5cVB7taC8BccF6DQAAnG4"]
[Fri Oct 17 16:15:30 2025] [martyknows.com] [error] [client 3.224.205.25:24999] [pid 1317635] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLOEu5cVB7taC8BccF6pAAAnEI"]
[Fri Oct 17 16:15:53 2025] [martyknows.com] [error] [client 44.221.105.234:15666] [pid 1317635] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLOKe5cVB7taC8BccF65QAAnOI"]
[Fri Oct 17 16:16:17 2025] [martyknows.com] [error] [client 3.213.106.226:15728] [pid 1317635] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLOQe5cVB7taC8BccF7IgAAnFc"]
[Fri Oct 17 16:16:49 2025] [martyknows.com] [error] [client 184.72.95.195:46947] [pid 1317635] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLOYe5cVB7taC8BccF7awAAnL8"]
[Fri Oct 17 16:17:00 2025] [martyknows.com] [error] [client 52.44.229.124:39089] [pid 1317635] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLObO5cVB7taC8BccF7hgAAnHw"]
[Fri Oct 17 16:17:25 2025] [martyknows.com] [error] [client 100.24.149.244:60456] [pid 1317635] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLOhe5cVB7taC8BccF8CAAAnL4"]
[Fri Oct 17 16:18:09 2025] [martyknows.com] [error] [client 100.29.160.53:52894] [pid 1317635] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "etc/sensors3.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors3.conf found within ARGS:fileloc: /etc/sensors3.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLOse5cVB7taC8BccF8nQAAnMY"]
[Fri Oct 17 16:18:48 2025] [martyknows.com] [error] [client 18.213.70.100:42339] [pid 1317635] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLO2O5cVB7taC8BccF8-wAAnHA"]
[Fri Oct 17 16:19:09 2025] [martyknows.com] [error] [client 3.221.156.96:8367] [pid 1317635] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLO7e5cVB7taC8BccF9PAAAnIg"]
[Fri Oct 17 16:34:19 2025] [martyknows.com] [error] [client 34.226.89.140:15485] [pid 1317635] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLSe-5cVB7taC8BccGKNwAAnGI"]
[Fri Oct 17 16:38:43 2025] [martyknows.com] [error] [client 3.219.81.66:41247] [pid 1317635] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLTg-5cVB7taC8BccGOkwAAnPM"]
[Fri Oct 17 16:41:39 2025] [martyknows.com] [error] [client 54.225.199.17:13603] [pid 1317635] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase ".env" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .env found within ARGS:fileloc: /home/mmickelson/spilicensing/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLUM-5cVB7taC8BccGRBAAAnHg"]
[Fri Oct 17 16:41:47 2025] [martyknows.com] [error] [client 98.82.214.73:32426] [pid 1317635] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/partner.inspirationdigital.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLUO-5cVB7taC8BccGRFwAAnQY"]
[Fri Oct 17 16:42:58 2025] [martyknows.com] [error] [client 216.73.216.147:65366] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/echelonwellness.com/wp-includes/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLUgu5cVB7taC8BccGSHQCc1DE"]
[Fri Oct 17 16:44:09 2025] [martyknows.com] [error] [client 216.73.216.147:5049] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/dragonexpert.com.old/wp-includes/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLUye5cVB7taC8BccGTlgCczaw"]
[Fri Oct 17 16:44:11 2025] [martyknows.com] [error] [client 54.84.93.8:34849] [pid 1317635] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLUy-5cVB7taC8BccGTvAAAnKw"]
[Fri Oct 17 16:44:18 2025] [martyknows.com] [error] [client 216.73.216.147:59469] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/echelonwellness.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLU0u5cVB7taC8BccGT9QCc4MA"]
[Fri Oct 17 16:44:21 2025] [martyknows.com] [error] [client 216.73.216.147:59469] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/post-author/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLU1e5cVB7taC8BccGUJwCc4AI"]
[Fri Oct 17 16:44:21 2025] [martyknows.com] [error] [client 216.73.216.147:59469] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/avatar/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLU1e5cVB7taC8BccGUNACc4Mc"]
[Fri Oct 17 16:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:59469] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/embed/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLU1u5cVB7taC8BccGUPgCc4NU"]
[Fri Oct 17 16:44:22 2025] [martyknows.com] [error] [client 216.73.216.147:59469] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/columns/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLU1u5cVB7taC8BccGUQwCc4M0"]
[Fri Oct 17 16:44:23 2025] [martyknows.com] [error] [client 216.73.216.147:59469] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/page-list/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLU1-5cVB7taC8BccGUUQCc4BA"]
[Fri Oct 17 16:45:37 2025] [martyknows.com] [error] [client 3.222.190.107:7210] [pid 1317635] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/samples.theflexguy.com.old/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLVIe5cVB7taC8BccGVHgAAnG8"]
[Fri Oct 17 16:46:15 2025] [martyknows.com] [error] [client 216.73.216.147:61156] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/details/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLVR-5cVB7taC8BccGVqwCcWFM"]
[Fri Oct 17 16:46:15 2025] [martyknows.com] [error] [client 216.73.216.147:61156] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/dragonexpert.com.old/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLVR-5cVB7taC8BccGVrwCcWCc"]
[Fri Oct 17 16:46:16 2025] [martyknows.com] [error] [client 216.73.216.147:61156] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/cover/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLVSO5cVB7taC8BccGVtACcWE8"]
[Fri Oct 17 16:46:18 2025] [martyknows.com] [error] [client 216.73.216.147:61156] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/classic/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLVSu5cVB7taC8BccGVyQCcWHI"]
[Fri Oct 17 16:46:18 2025] [martyknows.com] [error] [client 216.73.216.147:61156] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/more/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLVSu5cVB7taC8BccGVygCcWFo"]
[Fri Oct 17 16:46:18 2025] [martyknows.com] [error] [client 216.73.216.147:61156] [pid 1317635] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/archives/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLVSu5cVB7taC8BccGVzgCcWF4"]
[Fri Oct 17 16:46:35 2025] [martyknows.com] [error] [client 18.211.39.188:63891] [pid 1317635] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLVW-5cVB7taC8BccGWOwAAnOg"]
[Fri Oct 17 16:47:05 2025] [martyknows.com] [error] [client 54.90.244.132:35441] [pid 1317635] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLVee5cVB7taC8BccGWkQAAnRw"]
[Fri Oct 17 16:47:09 2025] [martyknows.com] [error] [client 98.83.8.142:20993] [pid 1317635] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLVfe5cVB7taC8BccGWmQAAnOE"]
[Fri Oct 17 16:47:36 2025] [martyknows.com] [error] [client 18.214.138.148:3063] [pid 1317635] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLVmO5cVB7taC8BccGW6AAAnQ4"]
[Fri Oct 17 16:47:52 2025] [martyknows.com] [error] [client 54.87.95.7:40476] [pid 1317635] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLVqO5cVB7taC8BccGXCwAAnJA"]
[Fri Oct 17 16:48:01 2025] [martyknows.com] [error] [client 34.194.233.48:44033] [pid 1317635] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/maildroprc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLVse5cVB7taC8BccGXKgAAnFU"]
[Fri Oct 17 16:48:05 2025] [martyknows.com] [error] [client 18.232.11.247:63637] [pid 1317635] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLVte5cVB7taC8BccGXMgAAnEE"]
[Fri Oct 17 16:48:08 2025] [martyknows.com] [error] [client 52.23.112.144:30241] [pid 1317635] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLVuO5cVB7taC8BccGXOwAAnGs"]
[Fri Oct 17 16:48:49 2025] [martyknows.com] [error] [client 98.82.66.172:34625] [pid 1317635] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLV4e5cVB7taC8BccGXsAAAnQs"]
[Fri Oct 17 16:49:26 2025] [martyknows.com] [error] [client 54.156.55.147:58475] [pid 1317635] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLWBe5cVB7taC8BccGYCgAAnKA"]
[Fri Oct 17 16:49:44 2025] [martyknows.com] [error] [client 54.159.18.27:9247] [pid 1317635] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLWGO5cVB7taC8BccGYTgAAnLE"]
[Fri Oct 17 16:51:04 2025] [martyknows.com] [error] [client 3.224.104.67:4557] [pid 1317635] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-moon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLWaO5cVB7taC8BccGZZwAAnN8"]
[Fri Oct 17 16:51:33 2025] [martyknows.com] [error] [client 100.28.133.214:44266] [pid 1317635] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLWhe5cVB7taC8BccGZ7QAAnMU"]
[Fri Oct 17 16:51:37 2025] [martyknows.com] [error] [client 23.23.99.55:8668] [pid 1317635] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLWie5cVB7taC8BccGZ-AAAnGE"]
[Fri Oct 17 16:52:33 2025] [martyknows.com] [error] [client 35.171.117.160:5401] [pid 1317635] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLWwe5cVB7taC8BccGapgAAnLs"]
[Fri Oct 17 16:52:37 2025] [martyknows.com] [error] [client 34.230.124.21:53423] [pid 1317635] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLWxe5cVB7taC8BccGaqgAAnE4"]
[Fri Oct 17 16:52:41 2025] [martyknows.com] [error] [client 100.29.34.97:12904] [pid 2609911] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLWyYKOKyTHR3HOLz9gSwAAJxo"]
[Fri Oct 17 16:52:44 2025] [martyknows.com] [error] [client 18.232.36.1:35523] [pid 2609911] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "etc/motd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/motd found within ARGS:fileloc: /etc/motd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLWzIKOKyTHR3HOLz9gUAAAJyE"]
[Fri Oct 17 16:52:51 2025] [martyknows.com] [error] [client 18.232.36.1:9745] [pid 2609911] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLW04KOKyTHR3HOLz9gWAAAJzc"]
[Fri Oct 17 16:53:22 2025] [martyknows.com] [error] [client 18.207.89.138:44714] [pid 2609911] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLW8oKOKyTHR3HOLz9g2AAAJ0o"]
[Fri Oct 17 16:53:30 2025] [martyknows.com] [error] [client 54.210.152.179:12407] [pid 2609911] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLW-oKOKyTHR3HOLz9g9wAAJ34"]
[Fri Oct 17 16:55:43 2025] [martyknows.com] [error] [client 44.215.61.66:27985] [pid 2609911] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "etc/login.defs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/login.defs found within ARGS:fileloc: /etc/login.defs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLXf4KOKyTHR3HOLz9iaAAAJy8"]
[Fri Oct 17 16:59:51 2025] [martyknows.com] [error] [client 44.195.50.71:10359] [pid 2609911] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLYd4KOKyTHR3HOLz9oQwAAJzo"]
[Fri Oct 17 17:05:03 2025] [martyknows.com] [error] [client 44.212.232.231:30441] [pid 2609911] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLZr4KOKyTHR3HOLz9t7QAAJ3Y"]
[Fri Oct 17 17:05:23 2025] [martyknows.com] [error] [client 34.230.124.21:23423] [pid 2609911] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLZw4KOKyTHR3HOLz9uGgAAJ8U"]
[Fri Oct 17 17:06:35 2025] [martyknows.com] [error] [client 52.200.251.20:10066] [pid 2609911] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase ".gitconfig" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gitconfig found within ARGS:fileloc: /home/mmickelson/.gitconfig"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPLaC4KOKyTHR3HOLz9vAwAAJxo"]
[Fri Oct 17 17:09:00 2025] [martyknows.com] [error] [client 35.169.119.108:29592] [pid 2609911] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLanIKOKyTHR3HOLz9wsAAAJ2w"]
[Fri Oct 17 17:10:27 2025] [martyknows.com] [error] [client 52.21.62.139:8747] [pid 2609911] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLa84KOKyTHR3HOLz9xuAAAJ0A"]
[Fri Oct 17 17:10:55 2025] [martyknows.com] [error] [client 44.197.76.210:59044] [pid 2609911] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLbD4KOKyTHR3HOLz9yCwAAJxM"]
[Fri Oct 17 17:11:08 2025] [martyknows.com] [error] [client 3.210.223.61:59936] [pid 2609911] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.allow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLbHIKOKyTHR3HOLz9yKwAAJ3U"]
[Fri Oct 17 17:12:15 2025] [martyknows.com] [error] [client 100.29.160.53:34547] [pid 2609911] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLbX4KOKyTHR3HOLz9y3AAAJ2w"]
[Fri Oct 17 17:13:23 2025] [martyknows.com] [error] [client 52.204.37.237:20959] [pid 2609911] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-igloo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLbo4KOKyTHR3HOLz9zjQAAJ00"]
[Fri Oct 17 17:14:11 2025] [martyknows.com] [error] [client 35.171.117.160:37798] [pid 2609911] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap.order"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLb04KOKyTHR3HOLz90LQAAJ-Y"]
[Fri Oct 17 17:15:55 2025] [martyknows.com] [error] [client 34.231.118.144:22075] [pid 2609911] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLcO4KOKyTHR3HOLz91ZQAAJ90"]
[Fri Oct 17 17:28:56 2025] [martyknows.com] [error] [client 3.230.224.6:47930] [pid 2609911] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLfSIKOKyTHR3HOLz9_MQAAJ0w"]
[Fri Oct 17 17:29:19 2025] [martyknows.com] [error] [client 52.200.58.199:10107] [pid 2609911] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLfX4KOKyTHR3HOLz9_WwAAJ6M"]
[Fri Oct 17 17:29:24 2025] [martyknows.com] [error] [client 3.94.156.104:43839] [pid 2609911] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLfZIKOKyTHR3HOLz9_aAAAJ4M"]
[Fri Oct 17 17:29:52 2025] [martyknows.com] [error] [client 18.209.137.234:45944] [pid 2609911] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLfgIKOKyTHR3HOLz9_nAAAJ1I"]
[Fri Oct 17 17:29:55 2025] [martyknows.com] [error] [client 34.225.24.180:38662] [pid 2609911] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLfg4KOKyTHR3HOLz9_owAAJ6g"]
[Fri Oct 17 17:30:20 2025] [martyknows.com] [error] [client 18.215.49.176:28661] [pid 2609911] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLfnIKOKyTHR3HOLz9__gAAJ-8"]
[Fri Oct 17 17:35:39 2025] [martyknows.com] [error] [client 3.226.34.98:21611] [pid 2609911] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/echelonwellness.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLg24KOKyTHR3HOLz-DZwAAJxY"]
[Fri Oct 17 17:36:47 2025] [martyknows.com] [error] [client 98.82.214.73:37378] [pid 2609911] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/backup/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPLhH4KOKyTHR3HOLz-EJAAAJ5c"]
[Fri Oct 17 17:37:16 2025] [martyknows.com] [error] [client 54.84.250.51:29410] [pid 2609911] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "web.config" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: web.config found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com/web.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLhPIKOKyTHR3HOLz-EZwAAJ0c"]
[Fri Oct 17 17:37:39 2025] [martyknows.com] [error] [client 54.37.252.36:45170] [pid 2609911] apache2_util.c(271): [client 54.37.252.36] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPLhU4KOKyTHR3HOLz-ElgAAJ9k"]
[Fri Oct 17 17:38:28 2025] [martyknows.com] [error] [client 52.5.232.250:35227] [pid 2609911] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/v2.loveandlaughterpreschool.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLhhIKOKyTHR3HOLz-FEAAAJyE"]
[Fri Oct 17 17:39:11 2025] [martyknows.com] [error] [client 18.206.47.187:25449] [pid 2609911] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/samples.theflexguy.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLhr4KOKyTHR3HOLz-FYQAAJ7Y"]
[Fri Oct 17 17:41:35 2025] [martyknows.com] [error] [client 52.4.238.8:1721] [pid 2609911] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLiP4KOKyTHR3HOLz-G7AAAJ8M"]
[Fri Oct 17 17:41:47 2025] [martyknows.com] [error] [client 54.225.181.161:50893] [pid 2609911] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/jennysmasks.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLiS4KOKyTHR3HOLz-HCQAAJ7Y"]
[Fri Oct 17 17:45:59 2025] [martyknows.com] [error] [client 3.219.80.71:10642] [pid 2609911] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/samples.theflexguy.com.old/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLjR4KOKyTHR3HOLz-KugAAJ30"]
[Fri Oct 17 17:46:27 2025] [martyknows.com] [error] [client 44.221.37.41:28449] [pid 2609911] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLjY4KOKyTHR3HOLz-K-wAAJ0Y"]
[Fri Oct 17 17:46:55 2025] [martyknows.com] [error] [client 216.73.216.147:8270] [pid 2609911] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/latest-comments/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLjf4KOKyTHR3HOLz-LOQAnIrk"]
[Fri Oct 17 17:46:55 2025] [martyknows.com] [error] [client 216.73.216.147:8270] [pid 2609911] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/widget-group/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLjf4KOKyTHR3HOLz-LOwAnVLs"]
[Fri Oct 17 17:47:39 2025] [martyknows.com] [error] [client 216.73.216.147:17888] [pid 2609911] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/post-featured-image/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLjq4KOKyTHR3HOLz-LnwAnTMk"]
[Fri Oct 17 17:47:41 2025] [martyknows.com] [error] [client 216.73.216.147:17888] [pid 2609911] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/comments-pagination-next/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLjrYKOKyTHR3HOLz-LpgAnScc"]
[Fri Oct 17 17:47:51 2025] [martyknows.com] [error] [client 52.204.89.12:24864] [pid 2609911] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLjt4KOKyTHR3HOLz-LuAAAJ7I"]
[Fri Oct 17 17:51:46 2025] [martyknows.com] [error] [client 216.73.216.147:12502] [pid 2609911] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/nextpage/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLkooKOKyTHR3HOLz-OOwAnLAw"]
[Fri Oct 17 17:51:46 2025] [martyknows.com] [error] [client 216.73.216.147:12502] [pid 2609911] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.com/handlers/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLkooKOKyTHR3HOLz-OPgAn6yE"]
[Fri Oct 17 17:53:19 2025] [martyknows.com] [error] [client 100.28.133.214:2097] [pid 2609911] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLk_4KOKyTHR3HOLz-PKgAAJ6g"]
[Fri Oct 17 17:54:16 2025] [martyknows.com] [error] [client 216.73.216.147:26181] [pid 2609911] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/table/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLlOIKOKyTHR3HOLz-PuAAnakM"]
[Fri Oct 17 17:54:17 2025] [martyknows.com] [error] [client 216.73.216.147:26181] [pid 2609911] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/comments-pagination-previous/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLlOYKOKyTHR3HOLz-PvQAndkw"]
[Fri Oct 17 17:54:18 2025] [martyknows.com] [error] [client 216.73.216.147:26181] [pid 2609911] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/pullquote/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLlOoKOKyTHR3HOLz-PvwAn00c"]
[Fri Oct 17 17:55:31 2025] [martyknows.com] [error] [client 54.84.147.79:25494] [pid 2609911] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/svn.theflexguys.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLlg4KOKyTHR3HOLz-QgQAAJ88"]
[Fri Oct 17 17:56:31 2025] [martyknows.com] [error] [client 52.54.157.23:58310] [pid 2609911] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/simpleextensions.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLlv4KOKyTHR3HOLz-Q-gAAJ7c"]
[Fri Oct 17 17:56:35 2025] [martyknows.com] [error] [client 44.205.180.155:45671] [pid 2609911] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/theflexguy.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLlw4KOKyTHR3HOLz-RAwAAJ8s"]
[Fri Oct 17 17:57:23 2025] [martyknows.com] [error] [client 3.218.103.254:58902] [pid 2609911] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/digitaleyeballs.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLl84KOKyTHR3HOLz-RfAAAJ9k"]
[Fri Oct 17 17:58:19 2025] [martyknows.com] [error] [client 44.205.180.155:57671] [pid 2609911] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "configuration.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: configuration.php found within ARGS:fileloc: /home/mmickelson/old.loveandlaughterpreschool.com/configuration.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLmK4KOKyTHR3HOLz-SAwAAJ0I"]
[Fri Oct 17 17:58:39 2025] [martyknows.com] [error] [client 44.209.187.99:22277] [pid 2609911] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLmP4KOKyTHR3HOLz-SKwAAJ1Y"]
[Fri Oct 17 17:58:43 2025] [martyknows.com] [error] [client 23.20.178.124:17293] [pid 2609911] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLmQ4KOKyTHR3HOLz-SRAAAJ0Q"]
[Fri Oct 17 18:03:19 2025] [martyknows.com] [error] [client 44.216.172.204:8435] [pid 2609911] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/corecentrictraining.theflexguy.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLnV4KOKyTHR3HOLz-WUQAAJ4Y"]
[Fri Oct 17 18:04:23 2025] [martyknows.com] [error] [client 3.211.105.134:48842] [pid 2609911] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLnl4KOKyTHR3HOLz-W2wAAJ0E"]
[Fri Oct 17 18:05:39 2025] [martyknows.com] [error] [client 3.90.73.206:43331] [pid 2609911] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/theme-compat/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLn44KOKyTHR3HOLz-XuQAAJ5c"]
[Fri Oct 17 18:06:27 2025] [martyknows.com] [error] [client 18.206.47.187:58765] [pid 2609911] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/echelonwellness.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLoE4KOKyTHR3HOLz-YLAAAJ9A"]
[Fri Oct 17 18:06:51 2025] [martyknows.com] [error] [client 50.16.248.61:27357] [pid 2609911] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/php-compat/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLoK4KOKyTHR3HOLz-YVwAAJ88"]
[Fri Oct 17 18:07:11 2025] [martyknows.com] [error] [client 34.224.9.144:9227] [pid 2609911] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLoP4KOKyTHR3HOLz-YfQAAJyQ"]
[Fri Oct 17 18:07:31 2025] [martyknows.com] [error] [client 52.204.174.139:5756] [pid 2609911] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/theflexguys.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLoU4KOKyTHR3HOLz-YuwAAJxw"]
[Fri Oct 17 18:08:56 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqApY6IU_3g_np-DOgABOKAA"]
[Fri Oct 17 18:08:56 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqApY6IU_3g_np-DOgABOKAA"]
[Fri Oct 17 18:08:56 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqApY6IU_3g_np-DOgQBOKAE"]
[Fri Oct 17 18:08:56 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqApY6IU_3g_np-DOgQBOKAE"]
[Fri Oct 17 18:08:56 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqApY6IU_3g_np-DOgwBOKAI"]
[Fri Oct 17 18:08:57 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/metadata_uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqQpY6IU_3g_np-DOhQBOKAM"]
[Fri Oct 17 18:08:57 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqQpY6IU_3g_np-DOhQBOKAM"]
[Fri Oct 17 18:08:59 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqwpY6IU_3g_np-DOjgBOOQY"]
[Fri Oct 17 18:08:59 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqwpY6IU_3g_np-DOjgBOOQY"]
[Fri Oct 17 18:08:59 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqwpY6IU_3g_np-DOmgBOWAc"]
[Fri Oct 17 18:08:59 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoqwpY6IU_3g_np-DOmgBOWAc"]
[Fri Oct 17 18:09:00 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/horus.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorApY6IU_3g_np-DOnABOXAg"]
[Fri Oct 17 18:09:00 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorApY6IU_3g_np-DOnQBOXwk"]
[Fri Oct 17 18:09:00 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorApY6IU_3g_np-DOnQBOXwk"]
[Fri Oct 17 18:09:01 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorQpY6IU_3g_np-DOoQBOYwo"]
[Fri Oct 17 18:09:01 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorQpY6IU_3g_np-DOowBOYws"]
[Fri Oct 17 18:09:02 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorgpY6IU_3g_np-DOpQBOZww"]
[Fri Oct 17 18:09:02 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorgpY6IU_3g_np-DOpQBOZww"]
[Fri Oct 17 18:09:02 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.swap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorgpY6IU_3g_np-DOpwBOag0"]
[Fri Oct 17 18:09:02 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorgpY6IU_3g_np-DOpwBOag0"]
[Fri Oct 17 18:09:02 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorgpY6IU_3g_np-DOqABOaw4"]
[Fri Oct 17 18:09:02 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorgpY6IU_3g_np-DOqABOaw4"]
[Fri Oct 17 18:09:02 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorgpY6IU_3g_np-DOqQBObQ8"]
[Fri Oct 17 18:09:02 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorgpY6IU_3g_np-DOqQBObQ8"]
[Fri Oct 17 18:09:03 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorwpY6IU_3g_np-DOqgBObxA"]
[Fri Oct 17 18:09:03 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorwpY6IU_3g_np-DOqwBOcBE"]
[Fri Oct 17 18:09:03 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorwpY6IU_3g_np-DOqwBOcBE"]
[Fri Oct 17 18:09:03 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.freeze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorwpY6IU_3g_np-DOrABOcBI"]
[Fri Oct 17 18:09:03 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorwpY6IU_3g_np-DOrABOcBI"]
[Fri Oct 17 18:09:03 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorwpY6IU_3g_np-DOrgBOchM"]
[Fri Oct 17 18:09:03 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLorwpY6IU_3g_np-DOrgBOchM"]
[Fri Oct 17 18:09:04 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosApY6IU_3g_np-DOsQBOdhQ"]
[Fri Oct 17 18:09:04 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/rmdir_subvol"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosApY6IU_3g_np-DOsgBOdhU"]
[Fri Oct 17 18:09:04 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosApY6IU_3g_np-DOsgBOdhU"]
[Fri Oct 17 18:09:04 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosApY6IU_3g_np-DOswBOdhY"]
[Fri Oct 17 18:09:04 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosApY6IU_3g_np-DOswBOdhY"]
[Fri Oct 17 18:09:04 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosApY6IU_3g_np-DOtABOexc"]
[Fri Oct 17 18:09:04 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosApY6IU_3g_np-DOtABOexc"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.oom.group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOtgBOexg"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOtgBOexg"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/mdmonitor.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOtwBOexk"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpu.max.burst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOuABOexo"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOuABOexo"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOuQBOfhs"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOuQBOfhs"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpuset.cpus.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOugBOfhw"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOugBOfhw"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpuset.cpus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOuwBOfh0"]
[Fri Oct 17 18:09:05 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosQpY6IU_3g_np-DOuwBOfh0"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.oom.group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOvABOfh4"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOvABOfh4"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOvgBOfh8"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOvgBOfh8"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.low"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOvwBOfiA"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOvwBOfiA"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpuset.mems"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOwABOfiE"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOwABOfiE"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpuset.mems"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOwgBOfiI"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOwgBOfiI"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOwwBOfiM"]
[Fri Oct 17 18:09:06 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLosgpY6IU_3g_np-DOwwBOfiM"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.events.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOxABOfiQ"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOxABOfiQ"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOxQBOfiU"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOxwBOfiY"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOxwBOfiY"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.threads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOyQBOfic"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOyQBOfic"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpu.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOygBOfig"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOygBOfig"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.threads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOywBOfik"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOywBOfik"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-3478803.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOzABOfio"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpuset.mems"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOzgBOfis"]
[Fri Oct 17 18:09:07 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLoswpY6IU_3g_np-DOzgBOfis"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DOzwBOfiw"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.oom.group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO0ABOfi0"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO0ABOfi0"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/pids.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO0wBOfi4"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO0wBOfi4"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.swap.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO1QBOfi8"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO1QBOfi8"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO2ABOfjA"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO2ABOfjA"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO2gBOfjE"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO2gBOfjE"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.threads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO3QBOfjI"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO3QBOfjI"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO4ABOfjM"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO4ABOfjM"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/send_stream_version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO4wBOfjQ"]
[Fri Oct 17 18:09:08 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotApY6IU_3g_np-DO4wBOfjQ"]
[Fri Oct 17 18:09:09 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/test_dummy_encryption_v2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotQpY6IU_3g_np-DO5gBOfjU"]
[Fri Oct 17 18:09:09 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotQpY6IU_3g_np-DO5gBOfjU"]
[Fri Oct 17 18:09:09 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotQpY6IU_3g_np-DO6QBOfjY"]
[Fri Oct 17 18:09:09 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotQpY6IU_3g_np-DO6QBOfjY"]
[Fri Oct 17 18:09:09 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/pids.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotQpY6IU_3g_np-DO7QBOfjc"]
[Fri Oct 17 18:09:09 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotQpY6IU_3g_np-DO7QBOfjc"]
[Fri Oct 17 18:09:09 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotQpY6IU_3g_np-DO-QBOfjg"]
[Fri Oct 17 18:09:09 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotQpY6IU_3g_np-DO-QBOfjg"]
[Fri Oct 17 18:09:10 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotgpY6IU_3g_np-DPBwBOfjk"]
[Fri Oct 17 18:09:10 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotgpY6IU_3g_np-DPBwBOfjk"]
[Fri Oct 17 18:09:10 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotgpY6IU_3g_np-DPFQBOfjo"]
[Fri Oct 17 18:09:10 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotgpY6IU_3g_np-DPFQBOfjo"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.swap.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPGgBOfjs"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPGgBOfjs"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.freeze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPIgBOfjw"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPIgBOfjw"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpu.idle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPJgBOfj0"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPJgBOfj0"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPKABOfj4"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPKABOfj4"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htpasswd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htpasswd found within ARGS:fileloc: /home/mmickelson/logs/digitaleyeballs.com/http.15268035.bak/html/.htpasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPKwBOfj8"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.numa_stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPLwBOfkA"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPLwBOfkA"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpuset.cpus.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPNABOfkE"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPNABOfkE"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpuset.cpus.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPNwBOfkI"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPNwBOfkI"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpuset.cpus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPPQBOfkM"]
[Fri Oct 17 18:09:11 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLotwpY6IU_3g_np-DPPQBOfkM"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.max.burst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPQABOfkQ"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPQABOfkQ"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.numa_stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPQwBOfkU"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPQwBOfkU"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/lazy_itable_init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPRgBOfkY"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPRgBOfkY"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.numa_stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPSQBOfkc"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPSQBOfkc"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.swap.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPTABOfkg"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPTABOfkg"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPTwBOfkk"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPTwBOfkk"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.kill"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPUgBOfko"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPUgBOfko"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPVgBOfks"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPVgBOfks"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPVwBOfkw"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPVwBOfkw"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/extended_iref"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPWABOfk0"]
[Fri Oct 17 18:09:12 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouApY6IU_3g_np-DPWABOfk0"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPWwBOfk4"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPXABOfk8"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPXABOfk8"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/polkit.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPXQBOflA"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/systemd-journald.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPXgBOflE"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPXwBOflI"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpu.stat.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPYABOflM"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPYABOflM"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.zswap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPYQBOflQ"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPYQBOflQ"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/pids.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPYwBOflU"]
[Fri Oct 17 18:09:13 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouQpY6IU_3g_np-DPYwBOflU"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPZABOflY"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPZABOflY"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/udisks2.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPZQBOflc"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPZgBOflg"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPZgBOflg"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/compress_zstd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPZwBOflk"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPZwBOflk"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPaQBOfls"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/pids.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPagBOflw"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPagBOflw"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/dbus.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPawBOfl0"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPbABOfl4"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/free_space_tree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPbgBOfl8"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPbgBOfl8"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.zswap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPbwBOfmA"]
[Fri Oct 17 18:09:14 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLougpY6IU_3g_np-DPbwBOfmA"]
[Fri Oct 17 18:09:15 2025] [martyknows.com] [error] [client 216.73.216.147:63318] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLouwpY6IU_3g_np-DPcABOfmE"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP7ABONmc"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP6gBONmU"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP6gBONmU"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/pids.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP6QBONmQ"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP6QBONmQ"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/fast_commit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP6wBONmY"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP6wBONmY"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP7QBONmg"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP7QBONmg"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.swap.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP8ABONmk"]
[Fri Oct 17 18:09:56 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP8ABONmk"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.threads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP8QBONmo"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5ApY6IU_3g_np-DP8QBONmo"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP8gBONms"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP8wBONmw"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP8wBONmw"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP9ABONm0"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-5473021.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP9QBONm4"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.freeze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP9gBONm8"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP9gBONm8"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/supported_sectorsizes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP9wBONnA"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP9wBONnA"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP-ABONnE"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP-ABONnE"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP-QBONnI"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP-QBONnI"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpuset.cpus.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP-gBONnM"]
[Fri Oct 17 18:09:57 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5QpY6IU_3g_np-DP-gBONnM"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DP-wBONnQ"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DP-wBONnQ"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DP_QBONnU"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DP_gBONnY"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DP_gBONnY"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DP_wBONnc"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DP_wBONnc"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DQAABONng"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DQAABONng"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DQAQBONnk"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DQAQBONnk"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpu.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DQAgBONno"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DQAgBONno"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpuset.cpus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DQAwBONns"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DQAwBONns"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DQBABONnw"]
[Fri Oct 17 18:09:58 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5gpY6IU_3g_np-DQBgBONn0"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQBwBONn4"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQBwBONn4"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQCABONn8"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQCABONn8"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.zswap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQCQBONoA"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQCQBONoA"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQCgBONoE"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQCgBONoE"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/acl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQCwBONoI"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQCwBONoI"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQDABONoM"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQDABONoM"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQDwBONoQ"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQDwBONoQ"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.stat.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQEABONoU"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQEABONoU"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/pids.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQEgBONoY"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQEgBONoY"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQEwBONoc"]
[Fri Oct 17 18:09:59 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo5wpY6IU_3g_np-DQEwBONoc"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/pids.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQFQBONog"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQFQBONog"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQFgBONok"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/default_subvol"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQFwBONoo"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQFwBONoo"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQGABONos"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQGABONos"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQGQBONow"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQGQBONow"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQGgBONo0"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/pids.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQHABONo8"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQHABONo8"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQHQBONpA"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQHQBONpA"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQHwBONpE"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQHwBONpE"]
[Fri Oct 17 18:10:00 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6ApY6IU_3g_np-DQIABONpI"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/ndn-procwatch.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQIgBONpM"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpu.max.burst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQJABONpQ"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQJABONpQ"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQJQBONpU"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQJgBONpY"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQJgBONpY"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQKABONpc"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQKABONpc"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.freeze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQKgBONpk"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQKgBONpk"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.idle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQKwBONpo"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQKwBONpo"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpuset.cpus.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQLABONps"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQLABONps"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQLQBONpw"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.reclaim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQLgBONp0"]
[Fri Oct 17 18:10:01 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6QpY6IU_3g_np-DQLgBONp0"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/pids.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQLwBONp4"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQLwBONp4"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.numa_stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQMABONp8"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQMABONp8"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQMQBONqA"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQMQBONqA"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQMgBONqE"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQMgBONqE"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQMwBONqI"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQMwBONqI"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/1:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQNQBONqQ"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpuset.cpus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQNwBONqU"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQNwBONqU"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQNQBONqQ"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.zswap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQOQBONqc"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQOQBONqc"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQOgBONqg"]
[Fri Oct 17 18:10:02 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6gpY6IU_3g_np-DQOgBONqg"]
[Fri Oct 17 18:10:03 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6wpY6IU_3g_np-DQPABONqk"]
[Fri Oct 17 18:10:03 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/pids.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6wpY6IU_3g_np-DQPgBONqo"]
[Fri Oct 17 18:10:03 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6wpY6IU_3g_np-DQPgBONqo"]
[Fri Oct 17 18:10:03 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6wpY6IU_3g_np-DQPwBONqs"]
[Fri Oct 17 18:10:03 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpu.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6wpY6IU_3g_np-DQQABONqw"]
[Fri Oct 17 18:10:03 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6wpY6IU_3g_np-DQQABONqw"]
[Fri Oct 17 18:10:03 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/raid56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6wpY6IU_3g_np-DQQgBONq0"]
[Fri Oct 17 18:10:03 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6wpY6IU_3g_np-DQQgBONq0"]
[Fri Oct 17 18:10:03 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/mixed_groups"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6wpY6IU_3g_np-DQQwBONq4"]
[Fri Oct 17 18:10:03 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo6wpY6IU_3g_np-DQQwBONq4"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQRQBONq8"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQRQBONq8"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQRgBONrA"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQRgBONrA"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpu.idle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQRwBONrE"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQRwBONrE"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQSQBONrI"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQSQBONrI"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpuset.cpus.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQSgBONrM"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQSgBONrM"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/pids.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQSwBONrQ"]
[Fri Oct 17 18:10:04 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7ApY6IU_3g_np-DQSwBONrQ"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-2586772.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQTABONrU"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.swap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQTQBONrY"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQTQBONrY"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQTgBONrc"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQTgBONrc"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQUABONrg"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQUABONrg"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.kill"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQUQBONrk"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQUQBONrk"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQUwBONro"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQUwBONro"]
[Fri Oct 17 18:10:05 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7QpY6IU_3g_np-DQVABONrs"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQVQBONrw"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQVQBONrw"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQVgBONr0"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQVgBONr0"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQVwBONr4"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQVwBONr4"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQWABONr8"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQWABONr8"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQWQBONsA"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQWQBONsA"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQWgBONsE"]
[Fri Oct 17 18:10:06 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7gpY6IU_3g_np-DQWgBONsE"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQWwBONsI"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQWwBONsI"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQXABONsM"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/pids.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQXwBONsQ"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQXwBONsQ"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpuset.cpus.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQYABONsU"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQYABONsU"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQYQBONsY"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQYQBONsY"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQYgBONsc"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQYgBONsc"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQYwBONsg"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.kill"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQZABONsk"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQZABONsk"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/compress_lzo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQZQBONso"]
[Fri Oct 17 18:10:07 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo7wpY6IU_3g_np-DQZQBONso"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.low"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQZwBONss"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQZwBONss"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQaQBONsw"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQaQBONsw"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQawBONs0"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQawBONs0"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQbABONs4"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpu.idle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQbQBONs8"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQbQBONs8"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQbgBONtA"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQbgBONtA"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-5357345.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQbwBONtE"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQcABONtI"]
[Fri Oct 17 18:10:08 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/cgrulesengd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8ApY6IU_3g_np-DQcQBONtM"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQcgBONtQ"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQcgBONtQ"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/pids.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQcwBONtU"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQcwBONtU"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQdABONtY"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQdABONtY"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQdQBONtc"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQdQBONtc"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpuset.cpus.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQdgBONtg"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQdgBONtg"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQeABONtk"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQeQBONto"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQeQBONto"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/node_exporter.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQegBONts"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQewBONtw"]
[Fri Oct 17 18:10:09 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8QpY6IU_3g_np-DQewBONtw"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQfABONt0"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQfABONt0"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.kill"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQfQBONt4"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQfQBONt4"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/meta_bg_resize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQfgBONt8"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQfgBONt8"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQfwBONgA"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQfwBONgA"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQgQBONgI"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/pids.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQggBONgE"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQggBONgE"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQgwBONgM"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQgwBONgM"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQhABONgQ"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQhABONgQ"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQhQBONgY"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQhQBONgY"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQhgBONgU"]
[Fri Oct 17 18:10:10 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8gpY6IU_3g_np-DQhgBONgU"]
[Fri Oct 17 18:10:11 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8wpY6IU_3g_np-DQhwBONgc"]
[Fri Oct 17 18:10:11 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8wpY6IU_3g_np-DQiABONgg"]
[Fri Oct 17 18:10:11 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8wpY6IU_3g_np-DQiABONgg"]
[Fri Oct 17 18:10:11 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-22809109.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8wpY6IU_3g_np-DQigBONgk"]
[Fri Oct 17 18:10:11 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/encryption"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8wpY6IU_3g_np-DQiwBONgo"]
[Fri Oct 17 18:10:11 2025] [martyknows.com] [error] [client 216.73.216.147:57521] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLo8wpY6IU_3g_np-DQiwBONgo"]
[Fri Oct 17 18:10:15 2025] [martyknows.com] [error] [client 3.220.70.171:38310] [pid 1235577] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLo9wpY6IU_3g_np-DQlAAATp4"]
[Fri Oct 17 18:11:12 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMApY6IU_3g_np-DROABOThM"]
[Fri Oct 17 18:11:12 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMApY6IU_3g_np-DRNwBOThI"]
[Fri Oct 17 18:11:12 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMApY6IU_3g_np-DRNwBOThI"]
[Fri Oct 17 18:11:12 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/pids.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMApY6IU_3g_np-DROQBOThQ"]
[Fri Oct 17 18:11:12 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMApY6IU_3g_np-DROQBOThQ"]
[Fri Oct 17 18:11:12 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/reset_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMApY6IU_3g_np-DRNgBOThE"]
[Fri Oct 17 18:11:12 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMApY6IU_3g_np-DRNgBOThE"]
[Fri Oct 17 18:11:12 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMApY6IU_3g_np-DROgBOThU"]
[Fri Oct 17 18:11:12 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMApY6IU_3g_np-DROwBOThY"]
[Fri Oct 17 18:11:12 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMApY6IU_3g_np-DROwBOThY"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRPABOThc"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRPABOThc"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRPQBOThg"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRPQBOThg"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRPwBOThk"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRQABOTho"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRQABOTho"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRQQBOThs"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRQQBOThs"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRQgBOThw"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:7/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRQwBOTh0"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRRQBOTh4"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRRgBOTh8"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRRgBOTh8"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRRwBOTiA"]
[Fri Oct 17 18:11:13 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMQpY6IU_3g_np-DRRwBOTiA"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRSABOTiE"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRSgBOTiI"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRSgBOTiI"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRSwBOTiM"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRSwBOTiM"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRTABOTiQ"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRTQBOTiY"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRTQBOTiY"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRTgBOTic"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRTwBOTig"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRUABOTik"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRUQBOTio"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRUQBOTio"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.swap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRUgBOTiw"]
[Fri Oct 17 18:11:14 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMgpY6IU_3g_np-DRUgBOTiw"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRUwBOTiU"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.events.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRVgBOTi8"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRVgBOTi8"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRVwBOTjA"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRVwBOTjA"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRWABOTjI"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRWABOTjI"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRWQBOTjU"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRWQBOTjU"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.swap.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRWgBOTjY"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRWgBOTjY"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRXABOTjE"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRXgBOTjk"]
[Fri Oct 17 18:11:15 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpMwpY6IU_3g_np-DRXwBOTjQ"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRYABOTjM"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRYABOTjM"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRYQBOTis"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRYQBOTis"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRYwBOTi0"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRYwBOTi0"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRZQBOTj4"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRZQBOTj4"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRZgBOTjc"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRZgBOTjc"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRZwBOTj0"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRZwBOTj0"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/ltm_capable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRaABOTj8"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRaABOTj8"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRaQBOTkA"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRagBOTjg"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRagBOTjg"]
[Fri Oct 17 18:11:16 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNApY6IU_3g_np-DRawBOTkI"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRbQBOTjo"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/interface_authorized_default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRbgBOTjs"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRbgBOTjs"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRbwBOTkU"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRbwBOTkU"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.swap.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRcQBOTjw"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRcQBOTjw"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRcgBOTkc"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRcwBOTkg"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRcwBOTkg"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRdABOTkk"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRdABOTkk"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRdQBOTko"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRdgBOTkE"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRdgBOTkE"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRdwBOTkw"]
[Fri Oct 17 18:11:17 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNQpY6IU_3g_np-DRdwBOTkw"]
[Fri Oct 17 18:11:18 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNgpY6IU_3g_np-DReQBOTkQ"]
[Fri Oct 17 18:11:18 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.low"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNgpY6IU_3g_np-DRegBOTk4"]
[Fri Oct 17 18:11:18 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNgpY6IU_3g_np-DRegBOTk4"]
[Fri Oct 17 18:11:18 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNgpY6IU_3g_np-DRewBOTi4"]
[Fri Oct 17 18:11:18 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNgpY6IU_3g_np-DRewBOTi4"]
[Fri Oct 17 18:11:18 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/avoid_reset_quirk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNgpY6IU_3g_np-DRfABOTlA"]
[Fri Oct 17 18:11:18 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNgpY6IU_3g_np-DRfABOTlA"]
[Fri Oct 17 18:11:18 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNgpY6IU_3g_np-DRfQBOTlE"]
[Fri Oct 17 18:11:18 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNgpY6IU_3g_np-DRfQBOTlE"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRfwBOTlI"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRfwBOTlI"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRgABOTlM"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRgQBOTks"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRgQBOTks"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/pids.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRggBOTlY"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRggBOTlY"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRgwBOTkM"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRgwBOTkM"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRhABOTkY"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRhABOTkY"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.zswap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRhgBOTlc"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRhgBOTlc"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRhwBOTk8"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRhwBOTk8"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRiABOTlo"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRiABOTlo"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRiQBOTls"]
[Fri Oct 17 18:11:19 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpNwpY6IU_3g_np-DRiQBOTls"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.max.burst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRigBOTlw"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRigBOTlw"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRiwBOTl0"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRiwBOTl0"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRjABOTlQ"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRjgBOTlU"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRjgBOTlU"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/supported_rescue_options"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRjwBOTl8"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRjwBOTl8"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:30/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRkABOTlg"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRkABOTlg"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRkQBOTlk"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRkgBOTl4"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRkgBOTl4"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRkwBOTk0"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRkwBOTk0"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRlABOTmA"]
[Fri Oct 17 18:11:20 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOApY6IU_3g_np-DRlABOTmA"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpu.stat.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRlQBOTmE"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRlQBOTmE"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.swap.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRlgBOTmI"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRlgBOTmI"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRlwBOTmM"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRlwBOTmM"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRmABOTmU"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRmQBOTmQ"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRmQBOTmQ"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/pids.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRmgBOTmc"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRmgBOTmc"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRmwBOTmo"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRmwBOTmo"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRnABOTms"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRnABOTms"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRnQBOTmw"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRngBOTm0"]
[Fri Oct 17 18:11:21 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOQpY6IU_3g_np-DRngBOTm0"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.oom.group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRnwBOTm4"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRnwBOTm4"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRoABOTnA"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRoABOTnA"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.freeze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRoQBOTnE"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRoQBOTnE"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/devpath"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRogBOTmY"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRogBOTmY"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRpABOTmk"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRpABOTmk"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRpgBOTnQ"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRpgBOTnQ"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRpwBOTnU"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRqABOTnY"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRqABOTnY"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRqQBOTnc"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRqQBOTnc"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/numa_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRqgBOTng"]
[Fri Oct 17 18:11:22 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOgpY6IU_3g_np-DRqgBOTng"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/verity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRqwBOTm8"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRqwBOTm8"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/251:0/max_user_freq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRrABOTno"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRrABOTno"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRrQBOTns"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRrQBOTns"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRrgBOTnw"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpuset.cpus.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRsABOTnM"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRsABOTnM"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.swap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRsQBOTn4"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRsQBOTn4"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.reclaim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRsgBOTn8"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRsgBOTn8"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRtABOToA"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRtABOToA"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRtQBOToE"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRtQBOToE"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRtgBOToI"]
[Fri Oct 17 18:11:23 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpOwpY6IU_3g_np-DRtgBOToI"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRuABOToM"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRuABOToM"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRugBOTnk"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRvABOToQ"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRvgBOToU"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRvgBOToU"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpuset.cpus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRvwBOTmg"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRvwBOTmg"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.zswap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRwABOToc"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRwABOToc"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRwQBOTn0"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRwgBOTok"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRwgBOTok"]
[Fri Oct 17 18:11:24 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPApY6IU_3g_np-DRxABOToo"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRxgBOTos"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRxgBOTos"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRxwBOTo4"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRxwBOTo4"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.low"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRyABOTow"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRyABOTow"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/numa_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRygBOTo0"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRygBOTo0"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRzABOTo8"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRzABOTo8"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/numa_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRzQBOTpA"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRzQBOTpA"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpuset.mems"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRzgBOTnI"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRzgBOTnI"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRzwBOTpI"]
[Fri Oct 17 18:11:25 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPQpY6IU_3g_np-DRzwBOTpI"]
[Fri Oct 17 18:11:26 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPgpY6IU_3g_np-DR0ABOTog"]
[Fri Oct 17 18:11:26 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpu.max.burst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPgpY6IU_3g_np-DR0QBOTpM"]
[Fri Oct 17 18:11:26 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPgpY6IU_3g_np-DR0QBOTpM"]
[Fri Oct 17 18:11:26 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPgpY6IU_3g_np-DR0gBOTpQ"]
[Fri Oct 17 18:11:26 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPgpY6IU_3g_np-DR0gBOTpQ"]
[Fri Oct 17 18:11:26 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPgpY6IU_3g_np-DR0wBOTpg"]
[Fri Oct 17 18:11:26 2025] [martyknows.com] [error] [client 216.73.216.147:36428] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpPgpY6IU_3g_np-DR0wBOTpg"]
[Fri Oct 17 18:12:02 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYgpY6IU_3g_np-DSZwBOnps"]
[Fri Oct 17 18:12:02 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYgpY6IU_3g_np-DSaQBOnp0"]
[Fri Oct 17 18:12:02 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYgpY6IU_3g_np-DSaQBOnp0"]
[Fri Oct 17 18:12:02 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYgpY6IU_3g_np-DSaABOnoY"]
[Fri Oct 17 18:12:02 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/model"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYgpY6IU_3g_np-DSagBOnp4"]
[Fri Oct 17 18:12:02 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYgpY6IU_3g_np-DSagBOnp4"]
[Fri Oct 17 18:12:02 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYgpY6IU_3g_np-DSbABOnpY"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYgpY6IU_3g_np-DSbQBOnp8"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYgpY6IU_3g_np-DSbQBOnp8"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DScABOnqM"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DScABOnqM"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DScQBOnqI"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DScwBOnqY"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DScwBOnqY"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:105/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DSdABOnqU"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DSdQBOnqQ"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DSdgBOnqk"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DSdgBOnqk"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DSeQBOnpU"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DSewBOnqE"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DSewBOnqE"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DSfQBOnqs"]
[Fri Oct 17 18:12:03 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpYwpY6IU_3g_np-DSfQBOnqs"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSfwBOnqw"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSfwBOnqw"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/89:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSgABOnq0"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSgABOnq0"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/ng0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSgwBOnq8"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DShQBOnrA"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DShQBOnrA"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DShgBOnqA"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DShgBOnqA"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:235/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSiABOnqc"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSigBOnrM"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSigBOnrM"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:35/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSiwBOnqg"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSjABOnrU"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:183/rng_selected"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSjQBOnqo"]
[Fri Oct 17 18:12:04 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZApY6IU_3g_np-DSjQBOnqo"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:105/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSjgBOnrc"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSjgBOnrc"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/pids.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSkABOnrE"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSkABOnrE"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:37/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSkgBOnrk"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSkgBOnrk"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/ng2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSkwBOnrI"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:7/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSlgBOnq4"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSlgBOnq4"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSlwBOnrQ"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSlwBOnrQ"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:4/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSmQBOnrY"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSmQBOnrY"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSmwBOnr4"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSmwBOnr4"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSnABOnrg"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSnABOnrg"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSnQBOnsA"]
[Fri Oct 17 18:12:05 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZQpY6IU_3g_np-DSnQBOnsA"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSnwBOnro"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/authorized_default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSoQBOnrs"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSoQBOnrs"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/xfs/stats/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSogBOnrw"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSogBOnrw"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSpQBOnsM"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSpQBOnsM"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSpwBOnr0"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSqgBOnsU"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSqgBOnsU"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bNumConfigurations"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSqwBOnr8"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSqwBOnr8"]
[Fri Oct 17 18:12:06 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZgpY6IU_3g_np-DSrQBOnsY"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.swap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DSrwBOnsc"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DSrwBOnsc"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1/ng1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DSsABOnsk"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DSsQBOnpw"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DSsQBOnpw"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DSswBOnpE"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DSswBOnpE"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DStABOns0"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DStABOns0"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DStQBOns4"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DStQBOns4"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/89:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DStwBOnsQ"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DStwBOnsQ"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:229/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DSuABOntA"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DSuQBOnsg"]
[Fri Oct 17 18:12:07 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpZwpY6IU_3g_np-DSuQBOnsg"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSugBOntE"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSugBOntE"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSuwBOntI"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSvABOnss"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSvQBOnsw"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSvQBOnsw"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:183/rng_quality"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSvwBOntQ"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSvwBOntQ"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSwABOntY"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSwABOntY"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:103/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSwQBOns8"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSwgBOntc"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSwwBOntg"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSwwBOntg"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSxABOnto"]
[Fri Oct 17 18:12:08 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaApY6IU_3g_np-DSxABOnto"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSxQBOnts"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSxQBOnts"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:30/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSxgBOnsE"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSxgBOnsE"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSxwBOnsI"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSxwBOnsI"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSyABOnt4"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSyQBOntU"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSyQBOntU"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.low"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSywBOngA"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSywBOngA"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSzABOnt8"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:130/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSzQBOngE"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSzgBOntk"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSzgBOntk"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/rx_lanes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSzwBOngM"]
[Fri Oct 17 18:12:09 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpaQpY6IU_3g_np-DSzwBOngM"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS0ABOngY"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS0ABOngY"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/246:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS0QBOnso"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.swap.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS0gBOntM"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS0gBOntM"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS0wBOngg"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS0wBOngg"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:35/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS1ABOngk"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS1ABOngk"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS1QBOngo"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS1wBOngI"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS1wBOngI"]
[Fri Oct 17 18:12:10 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpagpY6IU_3g_np-DS2ABOngQ"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:20/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS2QBOntw"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/bDeviceSubClass"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS2wBOngU"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS2wBOngU"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS3ABOnt0"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS3ABOnt0"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:103/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS3QBOngc"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS3QBOngc"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:44/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS3gBOngs"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS3wBOngw"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS3wBOngw"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS4QBOng0"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS4gBOng4"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS4gBOng4"]
[Fri Oct 17 18:12:11 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpawpY6IU_3g_np-DS5ABOng8"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS5gBOnhA"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:20/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS5wBOnhI"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS5wBOnhI"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS6ABOnhQ"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS6ABOnhQ"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384/ep_00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS6QBOnhM"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS6gBOnhc"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS6gBOnhc"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS6wBOnhg"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS6wBOnhg"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/remove"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS7ABOnhk"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS7ABOnhk"]
[Fri Oct 17 18:12:12 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/108:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS7QBOnho"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbApY6IU_3g_np-DS7wBOnhs"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS8ABOnhw"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS8ABOnhw"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS8QBOnh0"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS8QBOnh0"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS8gBOnh4"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS8wBOnhE"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:30/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS9ABOnhU"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS9ABOnhU"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384/4-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS9QBOnhY"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/1:8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS9gBOniE"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS9gBOniE"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS9wBOniI"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS9wBOniI"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:235/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS-ABOniM"]
[Fri Oct 17 18:12:13 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbQpY6IU_3g_np-DS-ABOniM"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.zswap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DS-QBOniQ"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DS-QBOniQ"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DS-wBOniY"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DS_ABOnic"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DS_ABOnic"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:16/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DS_QBOnig"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DS_QBOnig"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:183/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DS_gBOnik"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:36/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DS_wBOnh8"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.swap.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DTAABOnio"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DTAABOnio"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DTAQBOniA"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DTAQBOniA"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/bDeviceProtocol"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DTAgBOniU"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DTAgBOniU"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bMaxPacketSize0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DTAwBOni8"]
[Fri Oct 17 18:12:14 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbgpY6IU_3g_np-DTAwBOni8"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTBABOnjA"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTBABOnjA"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTBwBOnjI"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTBwBOnjI"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTCABOnjU"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTCQBOnjY"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTCQBOnjY"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTCgBOnjE"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:30/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTCwBOnjk"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTDABOnjQ"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTDABOnjQ"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.events.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTDQBOniw"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTDQBOniw"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:183/rng_current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTDwBOnjM"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTDwBOnjM"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTEABOnis"]
[Fri Oct 17 18:12:15 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpbwpY6IU_3g_np-DTEABOnis"]
[Fri Oct 17 18:12:16 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpcApY6IU_3g_np-DTEQBOnj4"]
[Fri Oct 17 18:12:16 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpcApY6IU_3g_np-DTEgBOni0"]
[Fri Oct 17 18:12:16 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpcApY6IU_3g_np-DTEgBOni0"]
[Fri Oct 17 18:12:16 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpcApY6IU_3g_np-DTEwBOnjc"]
[Fri Oct 17 18:12:16 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpcApY6IU_3g_np-DTEwBOnjc"]
[Fri Oct 17 18:12:16 2025] [martyknows.com] [error] [client 216.73.216.147:23203] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLpcApY6IU_3g_np-DTFgBOnj8"]
[Fri Oct 17 18:13:11 2025] [martyknows.com] [error] [client 54.144.185.255:15428] [pid 1235577] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase ".ssh/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .ssh/ found within ARGS:fileloc: /home/mmickelson/.ssh/known_hosts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLppwpY6IU_3g_np-DTjQAATiE"]
[Fri Oct 17 18:13:40 2025] [martyknows.com] [error] [client 54.210.152.179:1526] [pid 1235577] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPLpxApY6IU_3g_np-DUDAAATnU"]
[Fri Oct 17 18:13:59 2025] [martyknows.com] [error] [client 18.214.186.220:61564] [pid 1235577] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "etc/crontab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crontab found within ARGS:fileloc: /etc/crontab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPLp1wpY6IU_3g_np-DUdwAATlk"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/108:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUjgBOvjs"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/108:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUjgBOvjs"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUjQBOvkU"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUjQBOvkU"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUjABOvjo"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUjABOvjo"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUiwBOvkI"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUiwBOvkI"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUkABOvjw"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUkABOvjw"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUkQBOvkc"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUkQBOvkc"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/sqsize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUkgBOvkU"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUkgBOvkU"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUkwBOvkQ"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUkwBOvkQ"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUlABOvkg"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUlABOvkg"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/bMaxPower"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUlQBOvj0"]
[Fri Oct 17 18:14:02 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUlQBOvj0"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUlgBOvkE"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2gpY6IU_3g_np-DUlgBOvkE"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUmABOvkw"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUmQBOvlE"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUmQBOvlE"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUnABOvlM"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUnABOvlM"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUnQBOvks"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUnQBOvks"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/152:6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUngBOvlY"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUngBOvlY"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.swap.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUnwBOvkM"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUnwBOvkM"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUoABOvk4"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUoABOvk4"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUoQBOvkk"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUoQBOvkk"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUowBOvko"]
[Fri Oct 17 18:14:03 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp2wpY6IU_3g_np-DUowBOvko"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUpABOvlo"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/address"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUpgBOvls"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUpgBOvls"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUqQBOvlI"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.events.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUqwBOvl0"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUqwBOvl0"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUrABOvlQ"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUrABOvlQ"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/bmAttributes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUrQBOvlU"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUrQBOvlU"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUrgBOvl8"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUrgBOvl8"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/251:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUrwBOvkY"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUrwBOvkY"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/firmware_rev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUsABOvi4"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUsABOvi4"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/sqsize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUsQBOvlA"]
[Fri Oct 17 18:14:04 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3ApY6IU_3g_np-DUsQBOvlA"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/descriptors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUsgBOvk0"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUsgBOvk0"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUswBOvmA"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUswBOvmA"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUtABOvlw"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUtABOvlw"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/sqsize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUtQBOvmI"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUtQBOvmI"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUtgBOvmM"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUtgBOvmM"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/251:0/name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUtwBOvmU"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUtwBOvmU"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUuABOvlg"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUuABOvlg"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUugBOvmQ"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.swap.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUuwBOvlc"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUuwBOvlc"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUvABOvl4"]
[Fri Oct 17 18:14:05 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3QpY6IU_3g_np-DUvABOvl4"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUvQBOvms"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUvQBOvms"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/subsysnqn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUvgBOvmw"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUvgBOvmw"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUvwBOvm4"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUwQBOvmE"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUwQBOvmE"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/busnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUwgBOvnA"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUwgBOvnA"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/address"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUxABOvmY"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUxABOvmY"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUxQBOvmk"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUxQBOvmk"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/bcdDevice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUxgBOvmc"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUxgBOvmc"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUxwBOvlk"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUxwBOvlk"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/address"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUyABOvk8"]
[Fri Oct 17 18:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3gpY6IU_3g_np-DUyABOvk8"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:30/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUyQBOvnc"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUyQBOvnc"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUygBOvng"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUygBOvng"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUzABOvm0"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/247:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUzQBOvno"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUzQBOvno"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/maxchild"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUzgBOvnE"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUzgBOvnE"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUzwBOvns"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DUzwBOvns"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DU0ABOvnM"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DU0ABOvnM"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:124/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DU0QBOvnQ"]
[Fri Oct 17 18:14:07 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp3wpY6IU_3g_np-DU0QBOvnQ"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU0wBOvn4"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU0wBOvn4"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU1ABOvoE"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU1ABOvoE"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU1QBOvoI"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU1QBOvoI"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:16/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU1gBOvm8"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU1gBOvm8"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/subsysnqn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU1wBOvnk"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU1wBOvnk"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU2QBOvoQ"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU2QBOvoQ"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/bConfigurationValue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU2gBOvnw"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU2gBOvnw"]
[Fri Oct 17 18:14:08 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4ApY6IU_3g_np-DU3ABOvoU"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU3gBOvnU"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU3gBOvnU"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU3wBOvmo"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU3wBOvmo"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU4ABOvoc"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU4ABOvoc"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/subsysnqn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU4wBOvoo"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU4wBOvoo"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU5QBOvos"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU5QBOvos"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU5gBOvoM"]
[Fri Oct 17 18:14:09 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4QpY6IU_3g_np-DU5gBOvoM"]
[Fri Oct 17 18:14:10 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4gpY6IU_3g_np-DU5wBOvow"]
[Fri Oct 17 18:14:10 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4gpY6IU_3g_np-DU5wBOvow"]
[Fri Oct 17 18:14:10 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/speed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4gpY6IU_3g_np-DU6gBOvo0"]
[Fri Oct 17 18:14:10 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4gpY6IU_3g_np-DU6gBOvo0"]
[Fri Oct 17 18:14:10 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:200/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4gpY6IU_3g_np-DU7ABOvmg"]
[Fri Oct 17 18:14:10 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4gpY6IU_3g_np-DU7ABOvmg"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6/ng6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU7QBOvpA"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU7gBOvn8"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU7gBOvn8"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU8ABOvnY"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU8ABOvnY"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU9wBOvpI"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU9wBOvpI"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU-ABOvog"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU-ABOvog"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU-QBOvpM"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU-QBOvpM"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU-wBOvo4"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU-wBOvo4"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 44.209.89.189:38815] [pid 1235577] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPLp4wpY6IU_3g_np-DU_AAATi4"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU_QBOvpg"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU_QBOvpg"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU_gBOvo8"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU_gBOvo8"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU_wBOvn0"]
[Fri Oct 17 18:14:11 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp4wpY6IU_3g_np-DU_wBOvn0"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVAABOvoA"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVAABOvoA"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVAQBOvok"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVAQBOvok"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVAgBOvpQ"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVAgBOvpQ"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVAwBOvnI"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVAwBOvnI"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVBABOvpc"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVBABOvpc"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVBQBOvpk"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVBQBOvpk"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVBgBOvpo"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVBwBOvps"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVBwBOvps"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/urbnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVCABOvp0"]
[Fri Oct 17 18:14:12 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5ApY6IU_3g_np-DVCABOvp0"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:144/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVCQBOvoY"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVCQBOvoY"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVCgBOvp8"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVCgBOvp8"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVCwBOvqM"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVCwBOvqM"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVDABOvqI"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVDABOvqI"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVDgBOvqY"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVDgBOvqY"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.swap.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVDwBOvqU"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVDwBOvqU"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/tx_lanes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVEgBOvqQ"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVEgBOvqQ"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/authorized_default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVEwBOvqk"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVEwBOvqk"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVFQBOvpU"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVFQBOvpU"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/model"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVFgBOvp4"]
[Fri Oct 17 18:14:13 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5QpY6IU_3g_np-DVFgBOvp4"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/authorized"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVGwBOvqw"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVGwBOvqw"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVHgBOvq0"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVHgBOvq0"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVHwBOvq8"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVHwBOvq8"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/152:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVIABOvrA"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVIABOvrA"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:34/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVIQBOvqA"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:70/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVIgBOvqc"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVIgBOvqc"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/bNumConfigurations"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVIwBOvrM"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVIwBOvrM"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVJQBOvqg"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVJQBOvqg"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.zswap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVJgBOvqE"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVJgBOvqE"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/firmware_rev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVJwBOvpY"]
[Fri Oct 17 18:14:14 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5gpY6IU_3g_np-DVJwBOvpY"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVKABOvrc"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVKQBOvrE"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVKQBOvrE"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVKgBOvrI"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVKgBOvrI"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVKwBOvrk"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVKwBOvrk"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVLABOvq4"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVLABOvq4"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVLQBOvrQ"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVLQBOvrQ"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVMABOvrU"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVMABOvrU"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVMQBOvqs"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVMQBOvqs"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVMgBOvrY"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVMgBOvrY"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/rx_lanes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVMwBOvrs"]
[Fri Oct 17 18:14:15 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp5wpY6IU_3g_np-DVMwBOvrs"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:70/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVNABOvrw"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVNABOvrw"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVNQBOvsU"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVNQBOvsU"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVNgBOvr4"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVNgBOvr4"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVNwBOvrg"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVNwBOvrg"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVOQBOvro"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVOQBOvro"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVOwBOvsc"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVOwBOvsc"]
[Fri Oct 17 18:14:16 2025] [martyknows.com] [error] [client 216.73.216.147:21932] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLp6ApY6IU_3g_np-DVPQBOvsk"]
[Fri Oct 17 18:14:55 2025] [martyknows.com] [error] [client 34.224.9.144:48211] [pid 1235577] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLqDwpY6IU_3g_np-DVtwAATms"]
[Fri Oct 17 18:15:15 2025] [martyknows.com] [error] [client 3.211.105.134:3958] [pid 1235577] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd-metadata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLqIwpY6IU_3g_np-DV3wAATpY"]
[Fri Oct 17 18:16:12 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:29/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXApY6IU_3g_np-DWYABO4s0"]
[Fri Oct 17 18:16:12 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXApY6IU_3g_np-DWYABO4s0"]
[Fri Oct 17 18:16:12 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/manufacturer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXApY6IU_3g_np-DWXwBO4ss"]
[Fri Oct 17 18:16:12 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXApY6IU_3g_np-DWXwBO4ss"]
[Fri Oct 17 18:16:12 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXApY6IU_3g_np-DWYQBO4s4"]
[Fri Oct 17 18:16:12 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXApY6IU_3g_np-DWYQBO4s4"]
[Fri Oct 17 18:16:12 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/idProduct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXApY6IU_3g_np-DWYgBO4tY"]
[Fri Oct 17 18:16:12 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXApY6IU_3g_np-DWYgBO4tY"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/manufacturer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXApY6IU_3g_np-DWYwBO4s8"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXApY6IU_3g_np-DWYwBO4s8"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWZABO4sg"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWZABO4sg"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWZwBO4sA"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWZwBO4sA"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWaABO4sE"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWaABO4sE"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/idVendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWaQBO4sI"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWaQBO4sI"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/kato"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWagBO4sw"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWagBO4sw"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWawBO4t4"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWawBO4t4"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWbABO4gA"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/idProduct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWbgBO4tc"]
[Fri Oct 17 18:16:13 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXQpY6IU_3g_np-DWbgBO4tc"]
[Fri Oct 17 18:16:14 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXgpY6IU_3g_np-DWcABO4gE"]
[Fri Oct 17 18:16:14 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXgpY6IU_3g_np-DWcgBO4t8"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/product"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWdgBO4gY"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWdgBO4gY"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/kato"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWdwBO4tM"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWdwBO4tM"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:29/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWeABO4so"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/idVendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWeQBO4tQ"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWeQBO4tQ"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:34/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWewBO4go"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWewBO4go"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/kato"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWfABO4tk"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWfABO4tk"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/kato"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWfgBO4gI"]
[Fri Oct 17 18:16:15 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqXwpY6IU_3g_np-DWfgBO4gI"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWfwBO4tw"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/cntrltype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWgABO4gU"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWgABO4gU"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWgQBO4t0"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWggBO4gc"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWggBO4gc"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWhQBO4gk"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWhQBO4gk"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:12/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWhgBO4g0"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWhgBO4g0"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/152:4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWhwBO4g4"]
[Fri Oct 17 18:16:16 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYApY6IU_3g_np-DWhwBO4g4"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWiQBO4sY"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWiQBO4sY"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWigBO4hI"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWigBO4hI"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/dctype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWiwBO4hA"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWiwBO4hA"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/89:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWjABO4hQ"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWjABO4hQ"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWjQBO4gg"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWjQBO4gg"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/89:2/name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWjgBO4gs"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWjgBO4gs"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:105/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWjwBO4gw"]
[Fri Oct 17 18:16:17 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYQpY6IU_3g_np-DWjwBO4gw"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWkABO4hg"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWkQBO4hk"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWkQBO4hk"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:37/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWkwBO4ho"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWkwBO4ho"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWlABO4to"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWlABO4to"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWlQBO4hw"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWlQBO4hw"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWlgBO4h0"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWlgBO4h0"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWlwBO4h4"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWlwBO4h4"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWmABO4hE"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWmABO4hE"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/cntlid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWmQBO4hM"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWmQBO4hM"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/89:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWmgBO4hc"]
[Fri Oct 17 18:16:18 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYgpY6IU_3g_np-DWmgBO4hc"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWmwBO4iE"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWmwBO4iE"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWnABO4iI"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/89:0/name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWnQBO4iM"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWnQBO4iM"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:30/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWngBO4gM"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWngBO4gM"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/busnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWoABO4iY"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWoABO4iY"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/cntrltype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWoQBO4ic"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWoQBO4ic"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWowBO4ig"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWowBO4ig"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/maxchild"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWpABO4ik"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWpABO4ik"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:20/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWpQBO4hU"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWpQBO4hU"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWpgBO4hY"]
[Fri Oct 17 18:16:19 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqYwpY6IU_3g_np-DWpgBO4hY"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:35/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWpwBO4iA"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWpwBO4iA"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWqABO4iU"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWqABO4iU"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/sqsize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWqQBO4i8"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWqQBO4i8"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:103/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWqwBO4jA"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWqwBO4jA"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWrQBO4gQ"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWrQBO4gQ"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWrgBO4jU"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWrgBO4jU"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWrwBO4jY"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWrwBO4jY"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:30/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWsABO4jE"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWsABO4jE"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWsQBO4h8"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWsQBO4h8"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWsgBO4io"]
[Fri Oct 17 18:16:20 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZApY6IU_3g_np-DWsgBO4io"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWswBO4iw"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWswBO4iw"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:29/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWtQBO4jM"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWtQBO4jM"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/speed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWuQBO4is"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWuQBO4is"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWuwBO4g8"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWuwBO4g8"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWvABO4jI"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWvABO4jI"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWvgBO4jc"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWvgBO4jc"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWvwBO4j8"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWvwBO4j8"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/product"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWwABO4jk"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWwABO4jk"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWwQBO4iQ"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWwQBO4iQ"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/address"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWwgBO4hs"]
[Fri Oct 17 18:16:21 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZQpY6IU_3g_np-DWwgBO4hs"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:16/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWwwBO4j4"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWwwBO4j4"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/cntrltype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWxABO4jQ"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWxABO4jQ"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/cntrltype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWxQBO4i0"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWxQBO4i0"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/dctype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWxgBO4kA"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWxgBO4kA"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/urbnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWxwBO4jg"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWxwBO4jg"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWyABO4jo"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWyABO4jo"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:235/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWyQBO4js"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWyQBO4js"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWygBO4kU"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWygBO4kU"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWywBO4kQ"]
[Fri Oct 17 18:16:22 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWywBO4kQ"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/subsysnqn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWzABO4kg"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZgpY6IU_3g_np-DWzABO4kg"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DWzQBO4j0"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DWzQBO4j0"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/tx_lanes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DWzgBO4kE"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DWzgBO4kE"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/authorized"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW0QBO4kw"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW0QBO4kw"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW0gBO4lE"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW0wBO4lM"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW0wBO4lM"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW1ABO4jw"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW1ABO4jw"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW1gBO4kc"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW1gBO4kc"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 107.20.255.194:46887] [pid 1235577] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/clhsdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLqZwpY6IU_3g_np-DW1wAATj0"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 107.20.255.194:46887] [pid 1235577] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLqZwpY6IU_3g_np-DW1wAATj0"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW2ABO4kM"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW2ABO4kM"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/dctype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW2QBO4kk"]
[Fri Oct 17 18:16:23 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqZwpY6IU_3g_np-DW2QBO4kk"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/cntlid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW2gBO4ko"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW2gBO4ko"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/246:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW2wBO4ls"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/246:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW2wBO4ls"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/1:1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW3ABO4lI"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW3ABO4lI"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:36/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW3gBO4l0"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW3gBO4l0"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:44/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW3wBO4ks"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW3wBO4ks"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW4ABO4lY"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW4ABO4lY"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW4QBO4l8"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW4QBO4l8"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW4gBO4k4"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW4gBO4k4"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW4wBO4i4"]
[Fri Oct 17 18:16:24 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaApY6IU_3g_np-DW4wBO4i4"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW5ABO4lA"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW5ABO4lA"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/dctype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW5gBO4mA"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW5gBO4mA"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW5wBO4lw"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW5wBO4lw"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW6ABO4mI"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW6ABO4mI"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW6QBO4kI"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW6QBO4kI"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW6gBO4lU"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW6gBO4lU"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:130/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW6wBO4lg"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW6wBO4lg"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW7QBO4kY"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW7QBO4kY"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW7gBO4lc"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW7gBO4lc"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:45/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW7wBO4l4"]
[Fri Oct 17 18:16:25 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqaQpY6IU_3g_np-DW7wBO4l4"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:183/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW8ABO4lo"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW8ABO4lo"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW8QBO4mw"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/cntlid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW8gBO4m4"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW8gBO4m4"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:229/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW9ABO4mE"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:229"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW9ABO4mE"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW9QBO4lQ"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW9QBO4lQ"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/1:11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW9gBO4mU"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW9gBO4mU"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW9wBO4mk"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:41/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW-QBO4lk"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW-QBO4lk"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/251:0/wakealarm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW-gBO4k8"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW-gBO4k8"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/cntlid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW-wBO4mQ"]
[Fri Oct 17 18:16:26 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqagpY6IU_3g_np-DW-wBO4mQ"]
[Fri Oct 17 18:16:27 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/quirks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqawpY6IU_3g_np-DW_ABO4ng"]
[Fri Oct 17 18:16:27 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqawpY6IU_3g_np-DW_ABO4ng"]
[Fri Oct 17 18:16:27 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqawpY6IU_3g_np-DW_QBO4m0"]
[Fri Oct 17 18:16:27 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqawpY6IU_3g_np-DW_QBO4m0"]
[Fri Oct 17 18:16:27 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqawpY6IU_3g_np-DW_gBO4mM"]
[Fri Oct 17 18:16:27 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqawpY6IU_3g_np-DW_gBO4mM"]
[Fri Oct 17 18:16:27 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:70/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqawpY6IU_3g_np-DXAABO4mY"]
[Fri Oct 17 18:16:27 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqawpY6IU_3g_np-DXAABO4mY"]
[Fri Oct 17 18:16:27 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqawpY6IU_3g_np-DXAwBO4nE"]
[Fri Oct 17 18:16:27 2025] [martyknows.com] [error] [client 216.73.216.147:24226] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLqawpY6IU_3g_np-DXAwBO4nE"]
[Fri Oct 17 18:16:28 2025] [martyknows.com] [error] [client 52.45.77.169:14975] [pid 1235577] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzmore.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLqbApY6IU_3g_np-DXBAAATlc"]
[Fri Oct 17 18:16:28 2025] [martyknows.com] [error] [client 52.45.77.169:14975] [pid 1235577] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLqbApY6IU_3g_np-DXBAAATlc"]
[Fri Oct 17 18:17:31 2025] [martyknows.com] [error] [client 44.218.170.184:25293] [pid 1235577] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:fileloc: /etc/insserv.conf.d/rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLqqwpY6IU_3g_np-DX4wAATrg"]
[Fri Oct 17 18:17:31 2025] [martyknows.com] [error] [client 44.218.170.184:25293] [pid 1235577] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLqqwpY6IU_3g_np-DX4wAATrg"]
[Fri Oct 17 18:17:36 2025] [martyknows.com] [error] [client 23.23.99.55:22197] [pid 1235577] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPLqsApY6IU_3g_np-DX6gAATio"]
[Fri Oct 17 18:17:39 2025] [martyknows.com] [error] [client 50.19.221.48:46653] [pid 1235577] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLqswpY6IU_3g_np-DX7gAATkU"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DYywBOy6o"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DYywBOy6o"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.threads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DYzABOy78"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DYzABOy78"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/multipathd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DYzQBOy8Q"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DYygBOy9A"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DYygBOy9A"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DYzgBOy9E"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.stat.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DY0ABOy9I"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DY0ABOy9I"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.swap.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DY0QBOy5w"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DY0QBOy5w"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DY0wBOy80"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DY0wBOy80"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/rsyslog.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DY1ABOy8g"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DY1QBOy8I"]
[Fri Oct 17 18:18:48 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-ApY6IU_3g_np-DY1QBOy8I"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.swap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY1gBOywA"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY1gBOywA"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY1wBOy9Y"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY1wBOy9Y"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY2ABOy8A"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/smartmontools.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY2gBOy8w"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY2wBOy9g"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY2wBOy9g"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY3ABOy88"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY3ABOy88"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY3QBOy84"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY3QBOy84"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY3gBOy8s"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.zswap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY4QBOy8E"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY4QBOy8E"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.zswap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY4gBOy98"]
[Fri Oct 17 18:18:49 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-QpY6IU_3g_np-DY4gBOy98"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY4wBOy9M"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY4wBOy9M"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.low"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY5ABOy94"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY5ABOy94"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.reclaim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY5gBOy9Q"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY5gBOy9Q"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/mpt-statusd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY5wBOywI"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/logchomper.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY6ABOywE"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.numa_stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY6gBOy90"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY6gBOy90"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY6wBOywU"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY6wBOywU"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpuset.mems"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY7ABOy9s"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY7ABOy9s"]
[Fri Oct 17 18:18:50 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-gpY6IU_3g_np-DY7gBOywo"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY7wBOywk"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY7wBOywk"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/pids.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY8ABOy9k"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY8ABOy9k"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.oom.group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY8QBOy8Y"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY8QBOy8Y"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.threads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY8gBOy9w"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY8gBOy9w"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY8wBOywc"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY8wBOywc"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY9ABOy8o"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY9ABOy8o"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.freeze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY9gBOyxQ"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY9gBOyxQ"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY9wBOy9c"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY9wBOy9c"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY-ABOy9U"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY-ABOy9U"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY-QBOyw4"]
[Fri Oct 17 18:18:51 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq-wpY6IU_3g_np-DY-QBOyw4"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY-gBOyxg"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY-wBOyxI"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY-wBOyxI"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpuset.cpus.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY_ABOyxo"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY_ABOyxo"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpuset.cpus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY_QBOy9o"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY_QBOy9o"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY_gBOyxA"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY_gBOyxA"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY_wBOywg"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DY_wBOywg"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/pids.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DZAABOyx4"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DZAABOyx4"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpu.max.burst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DZAgBOyws"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DZAgBOyws"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DZAwBOyxE"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DZAwBOyxE"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DZBQBOyxc"]
[Fri Oct 17 18:18:52 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_ApY6IU_3g_np-DZBQBOyxc"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZBwBOyyE"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZBwBOyyE"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice/user-0.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZCABOyxk"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZCQBOyyI"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZCQBOyyI"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/ntp.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZCgBOywM"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZCwBOyxw"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZCwBOyxw"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/fail2ban.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZDABOyyY"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZDQBOyyg"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZDQBOyyg"]
[Fri Oct 17 18:18:53 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/var.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_QpY6IU_3g_np-DZDwBOyyk"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.swap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZEABOyw0"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZEABOyw0"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZEQBOyxY"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZEQBOyxY"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/systemd-udevd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZEwBOyyA"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpu.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZFABOyyM"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZFABOyyM"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/pids.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZFgBOyyU"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZFgBOyyU"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/run-rpc_pipefs.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZFwBOyy8"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/pids.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZGABOywQ"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZGABOywQ"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.numa_stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZGQBOyx0"]
[Fri Oct 17 18:18:54 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZGQBOyx0"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZGgBOyyc"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZGgBOyyc"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpuset.cpus.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZGwBOyzE"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_gpY6IU_3g_np-DZGwBOyzE"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/unattended-upgrades.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZHABOyww"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.low"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZHQBOyxM"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZHQBOyxM"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZHgBOyyw"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZHgBOyyw"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpu.idle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZIABOyzM"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZIABOyzM"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/zabbix-agent.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZIQBOyys"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.freeze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZIgBOyzA"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZIgBOyzA"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZIwBOyzI"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZIwBOyzI"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 44.193.115.232:17897] [pid 1235577] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/extcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLq_wpY6IU_3g_np-DZJAAATtU"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 44.193.115.232:17897] [pid 1235577] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLq_wpY6IU_3g_np-DZJAAATtU"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/cron.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZJQBOyzU"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZJwBOyzY"]
[Fri Oct 17 18:18:55 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLq_wpY6IU_3g_np-DZJwBOyzY"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpuset.cpus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZKABOyzk"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZKABOyzk"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/ssh.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZKQBOyxU"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZKwBOyz4"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZLABOyzQ"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZLABOyzQ"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZLQBOyy0"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZLQBOyy0"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.kill"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZLgBOyw8"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZLgBOyw8"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZMABOyzg"]
[Fri Oct 17 18:18:56 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAApY6IU_3g_np-DZMABOyzg"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpuset.cpus.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZMwBOyzc"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZMwBOyzc"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/tmp.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZNABOy0U"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/pids.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZNQBOyx8"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZNQBOyx8"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpuset.cpus.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZNgBOyyQ"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZNgBOyyQ"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.max.burst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZOABOyz0"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZOABOyz0"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/pids.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZOQBOy0E"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZOQBOy0E"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZOgBOy0w"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZOgBOy0w"]
[Fri Oct 17 18:18:57 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0/alarmtimer.0.auto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAQpY6IU_3g_np-DZOwBOy0A"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZPABOy1M"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZPABOy1M"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.idle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZPgBOyzw"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZPgBOyzw"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZPwBOyz8"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZPwBOyz8"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZQABOy0Q"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZQABOy0Q"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZQQBOy0k"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZQQBOy0k"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZQgBOyxs"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZQgBOyxs"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZQwBOy1I"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZQwBOy1I"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.kill"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZRABOy10"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZRABOy10"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/networkd-dispatcher.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZRQBOy1E"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpuset.mems"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZRgBOy0s"]
[Fri Oct 17 18:18:58 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAgpY6IU_3g_np-DZRgBOy0s"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.oom.group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZRwBOyzs"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZRwBOyzs"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.threads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZSQBOy0c"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZSQBOy0c"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZTABOy0o"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZTABOy0o"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/localdata_backup.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZTQBOy0g"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-serial/x2dgetty.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZTgBOy1A"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-modprobe.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZTwBOy1w"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZUQBOy2I"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZUQBOy2I"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.numa_stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZUgBOy0I"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZUgBOy0I"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZUwBOy1Y"]
[Fri Oct 17 18:18:59 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrAwpY6IU_3g_np-DZUwBOy1Y"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpuset.mems"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZVABOy1U"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZVABOy1U"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.threads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZVQBOy0Y"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZVQBOy0Y"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.oom.group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZVwBOy04"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZVwBOy04"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-getty.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZWABOy1o"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/vector.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZWQBOy1s"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs/net/nfs_client"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZWgBOy2A"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/packagekit.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZWwBOy2E"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/script_exporter.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZXABOy1Q"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.numa_stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZXwBOy2U"]
[Fri Oct 17 18:19:00 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBApY6IU_3g_np-DZXwBOy2U"]
[Fri Oct 17 18:19:01 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/systemd-networkd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBQpY6IU_3g_np-DZYABOy1g"]
[Fri Oct 17 18:19:01 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-postfix.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBQpY6IU_3g_np-DZYQBOy1k"]
[Fri Oct 17 18:19:01 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-systemd/x2dfsck.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBQpY6IU_3g_np-DZYgBOy1c"]
[Fri Oct 17 18:19:01 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/ModemManager.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBQpY6IU_3g_np-DZZABOy3g"]
[Fri Oct 17 18:19:01 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-dhcp/x2dinterface.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBQpY6IU_3g_np-DZZQBOyy4"]
[Fri Oct 17 18:19:01 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/home.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBQpY6IU_3g_np-DZZwBOy2k"]
[Fri Oct 17 18:19:01 2025] [martyknows.com] [error] [client 216.73.216.147:24708] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/system-apache2.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrBQpY6IU_3g_np-DZZgBOy2w"]
[Fri Oct 17 18:19:07 2025] [martyknows.com] [error] [client 98.83.177.42:2940] [pid 1235577] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/theflexguy.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPLrCwpY6IU_3g_np-DZewAATjk"]
[Fri Oct 17 18:19:19 2025] [martyknows.com] [error] [client 44.214.19.8:50326] [pid 1235577] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/automake"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLrFwpY6IU_3g_np-DZjwAAToM"]
[Fri Oct 17 18:19:19 2025] [martyknows.com] [error] [client 44.214.19.8:50326] [pid 1235577] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLrFwpY6IU_3g_np-DZjwAAToM"]
[Fri Oct 17 18:19:21 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGQpY6IU_3g_np-DZkwBObGQ"]
[Fri Oct 17 18:19:21 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGQpY6IU_3g_np-DZkwBObGQ"]
[Fri Oct 17 18:19:21 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGQpY6IU_3g_np-DZlABObF4"]
[Fri Oct 17 18:19:21 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGQpY6IU_3g_np-DZlABObF4"]
[Fri Oct 17 18:19:22 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/metadata_csum_seed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGgpY6IU_3g_np-DZlQBOd2M"]
[Fri Oct 17 18:19:22 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGgpY6IU_3g_np-DZlQBOd2M"]
[Fri Oct 17 18:19:22 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGgpY6IU_3g_np-DZlwBOZG4"]
[Fri Oct 17 18:19:22 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGgpY6IU_3g_np-DZlwBOZG4"]
[Fri Oct 17 18:19:23 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:200/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGwpY6IU_3g_np-DZmQBObWY"]
[Fri Oct 17 18:19:23 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGwpY6IU_3g_np-DZmQBObWY"]
[Fri Oct 17 18:19:23 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/pids.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGwpY6IU_3g_np-DZnABOcnE"]
[Fri Oct 17 18:19:23 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrGwpY6IU_3g_np-DZnABOcnE"]
[Fri Oct 17 18:19:24 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHApY6IU_3g_np-DZngBOi20"]
[Fri Oct 17 18:19:24 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHApY6IU_3g_np-DZngBOi20"]
[Fri Oct 17 18:19:24 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHApY6IU_3g_np-DZoABOq2c"]
[Fri Oct 17 18:19:24 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHApY6IU_3g_np-DZoABOq2c"]
[Fri Oct 17 18:19:24 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/251:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHApY6IU_3g_np-DZoQBOiXM"]
[Fri Oct 17 18:19:24 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHApY6IU_3g_np-DZoQBOiXM"]
[Fri Oct 17 18:19:24 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHApY6IU_3g_np-DZogBOmoE"]
[Fri Oct 17 18:19:25 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHQpY6IU_3g_np-DZpABOmoc"]
[Fri Oct 17 18:19:25 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHQpY6IU_3g_np-DZpABOmoc"]
[Fri Oct 17 18:19:25 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHQpY6IU_3g_np-DZpQBOiH0"]
[Fri Oct 17 18:19:25 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHQpY6IU_3g_np-DZpQBOiH0"]
[Fri Oct 17 18:19:25 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpu.stat.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHQpY6IU_3g_np-DZpgBOkIQ"]
[Fri Oct 17 18:19:25 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHQpY6IU_3g_np-DZpgBOkIQ"]
[Fri Oct 17 18:19:26 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHgpY6IU_3g_np-DZqABOmGs"]
[Fri Oct 17 18:19:26 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHgpY6IU_3g_np-DZqABOmGs"]
[Fri Oct 17 18:19:26 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHgpY6IU_3g_np-DZqgBOTpg"]
[Fri Oct 17 18:19:26 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHgpY6IU_3g_np-DZqgBOTpg"]
[Fri Oct 17 18:19:26 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHgpY6IU_3g_np-DZrABOnY8"]
[Fri Oct 17 18:19:26 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHgpY6IU_3g_np-DZrABOnY8"]
[Fri Oct 17 18:19:26 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHgpY6IU_3g_np-DZrQBOo2o"]
[Fri Oct 17 18:19:26 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHgpY6IU_3g_np-DZrQBOo2o"]
[Fri Oct 17 18:19:26 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/devpath"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHgpY6IU_3g_np-DZrgBOo3c"]
[Fri Oct 17 18:19:26 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHgpY6IU_3g_np-DZrgBOo3c"]
[Fri Oct 17 18:19:27 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHwpY6IU_3g_np-DZsABOk00"]
[Fri Oct 17 18:19:27 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.reclaim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHwpY6IU_3g_np-DZsQBOk44"]
[Fri Oct 17 18:19:27 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHwpY6IU_3g_np-DZsQBOk44"]
[Fri Oct 17 18:19:27 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHwpY6IU_3g_np-DZsgBOuYU"]
[Fri Oct 17 18:19:27 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/supported_checksums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHwpY6IU_3g_np-DZswBOuW8"]
[Fri Oct 17 18:19:27 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHwpY6IU_3g_np-DZswBOuW8"]
[Fri Oct 17 18:19:27 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:16/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHwpY6IU_3g_np-DZtQBOuWg"]
[Fri Oct 17 18:19:27 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrHwpY6IU_3g_np-DZtQBOuWg"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZtwBOuY0"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZtwBOuY0"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZuABOuYM"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZuABOuYM"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/pids.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZuQBOuX8"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZuQBOuX8"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZugBOuYI"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZugBOuYI"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZuwBOuXs"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZuwBOuXs"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bDeviceSubClass"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZvQBOuZ0"]
[Fri Oct 17 18:19:28 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIApY6IU_3g_np-DZvQBOuZ0"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZvgBOuYY"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZvwBOuaU"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZvwBOuaU"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:70/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZwQBOuYo"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZwgBOuZI"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZwgBOuZI"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:30/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZwwBOuXA"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZwwBOuXA"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.zswap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZxABOuXo"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZxABOuXo"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZxgBOuXY"]
[Fri Oct 17 18:19:29 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIQpY6IU_3g_np-DZxgBOuXY"]
[Fri Oct 17 18:19:30 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIgpY6IU_3g_np-DZxwBOuaY"]
[Fri Oct 17 18:19:30 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIgpY6IU_3g_np-DZxwBOuaY"]
[Fri Oct 17 18:19:30 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIgpY6IU_3g_np-DZyQBOuXk"]
[Fri Oct 17 18:19:30 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIgpY6IU_3g_np-DZyQBOuXk"]
[Fri Oct 17 18:19:30 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/247:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIgpY6IU_3g_np-DZygBOuZk"]
[Fri Oct 17 18:19:30 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIgpY6IU_3g_np-DZygBOuZk"]
[Fri Oct 17 18:19:30 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIgpY6IU_3g_np-DZzABOuXw"]
[Fri Oct 17 18:19:30 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIgpY6IU_3g_np-DZzABOuXw"]
[Fri Oct 17 18:19:30 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIgpY6IU_3g_np-DZzQBOuZo"]
[Fri Oct 17 18:19:30 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIgpY6IU_3g_np-DZzQBOuZo"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZzwBOua0"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZzwBOua0"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ0ABOuXU"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ0ABOuXU"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.events.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ0gBOuZs"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ0gBOuZs"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ0wBOuaQ"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ0wBOuaQ"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ1ABOubA"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/rescan_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ1QBOuag"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ1QBOuag"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ1wBOuX4"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ1wBOuX4"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ2QBOuYg"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ2QBOuYg"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ2gBOuYA"]
[Fri Oct 17 18:19:31 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrIwpY6IU_3g_np-DZ2gBOuYA"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.swap.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ2wBOuaI"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ2wBOuaI"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ3ABOuYk"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:144/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ3QBOuYw"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ3QBOuYw"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ3gBOuXI"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ3gBOuXI"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ3wBOuaM"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.swap.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ4ABOuZU"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ4ABOuZU"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/pids.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ4QBOuZM"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ4QBOuZM"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.swap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ4gBOuak"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ4gBOuak"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ5ABOuZ4"]
[Fri Oct 17 18:19:32 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJApY6IU_3g_np-DZ5gBOubM"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bDeviceProtocol"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ6ABOuYs"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ6ABOuYs"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ6QBOuaw"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ6QBOuaw"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ6gBOuac"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ6wBOuZ8"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ7ABOuaA"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ7QBOuZc"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ7QBOuZc"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ7gBOuZA"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ7gBOuZA"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ7wBOuZQ"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ7wBOuZQ"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ8ABOuZY"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ8ABOuZY"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpu.idle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ8QBOubE"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ8QBOubE"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ8gBOubc"]
[Fri Oct 17 18:19:33 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJQpY6IU_3g_np-DZ8gBOubc"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/239:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ9QBOuaE"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ9QBOuaE"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.zswap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ9gBOubI"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ9gBOubI"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ-ABOua4"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ-ABOua4"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ-gBOubk"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ-wBOubQ"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ-wBOubQ"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ_ABOubU"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ_ABOubU"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ_QBOubY"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DZ_gBOubs"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DaAABOuas"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/rescan_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DaAQBOubw"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DaAQBOubw"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DaAgBOucU"]
[Fri Oct 17 18:19:34 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJgpY6IU_3g_np-DaAgBOucU"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaAwBOub4"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/rescan_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaBQBOubg"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaBQBOubg"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaBgBOuXQ"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaBwBOucc"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaBwBOucc"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaCQBOubo"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaCQBOubo"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:70/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaCgBOuck"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaCgBOuck"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaCwBOucM"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaCwBOucM"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaDABOuZE"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.swap.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaDQBOub0"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaDQBOub0"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaDwBOub8"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaDwBOub8"]
[Fri Oct 17 18:19:35 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrJwpY6IU_3g_np-DaEABOuao"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.low"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaEQBOuZw"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaEQBOuZw"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaEwBOuc0"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaEwBOuc0"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaFABOucg"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaFABOucg"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaFQBOucI"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaFgBOuQA"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaFgBOuQA"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaFwBOudY"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaFwBOudY"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaGABOucA"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/reset_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaGQBOudA"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaGQBOudA"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaGgBOudE"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaGgBOudE"]
[Fri Oct 17 18:19:36 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKApY6IU_3g_np-DaHABOudI"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaHQBOuc4"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaHwBOucs"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaHwBOucs"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaIABOucE"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaIABOucE"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaIQBOud8"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaIQBOud8"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/numa_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaIgBOucQ"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaIgBOucQ"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/cpu.stat.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaIwBOudM"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaIwBOudM"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaJABOud4"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaJABOud4"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaJQBOudQ"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaJgBOucw"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaJgBOucw"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/pids.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaJwBOuQI"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaJwBOuQI"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/152:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaKABOudg"]
[Fri Oct 17 18:19:37 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKQpY6IU_3g_np-DaKABOudg"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaKQBOuc8"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaKgBOuQY"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaKgBOuQY"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.reclaim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaKwBOud0"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaKwBOud0"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaLABOuQU"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaLABOuQU"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaLQBOuds"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaLQBOuds"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaLgBOuQo"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.kill"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaLwBOuQk"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaLwBOuQk"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/devnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaMABOudk"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaMABOudk"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:70/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaMQBOucY"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaMQBOucY"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/cgroup.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaNABOudw"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaNABOudw"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.zswap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaNQBOuQE"]
[Fri Oct 17 18:19:38 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKgpY6IU_3g_np-DaNQBOuQE"]
[Fri Oct 17 18:19:39 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpuset.cpus.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKwpY6IU_3g_np-DaNgBOuQc"]
[Fri Oct 17 18:19:39 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKwpY6IU_3g_np-DaNgBOuQc"]
[Fri Oct 17 18:19:39 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKwpY6IU_3g_np-DaOABOudc"]
[Fri Oct 17 18:19:39 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKwpY6IU_3g_np-DaOQBOudU"]
[Fri Oct 17 18:19:39 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKwpY6IU_3g_np-DaOQBOudU"]
[Fri Oct 17 18:19:39 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKwpY6IU_3g_np-DaOgBOuQ4"]
[Fri Oct 17 18:19:39 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKwpY6IU_3g_np-DaOgBOuQ4"]
[Fri Oct 17 18:19:39 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKwpY6IU_3g_np-DaOwBOuRg"]
[Fri Oct 17 18:19:39 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/reset_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKwpY6IU_3g_np-DaPABOuRI"]
[Fri Oct 17 18:19:39 2025] [martyknows.com] [error] [client 216.73.216.147:45069] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrKwpY6IU_3g_np-DaPABOuRI"]
[Fri Oct 17 18:20:04 2025] [martyknows.com] [error] [client 34.206.212.24:14355] [pid 1235577] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLrRApY6IU_3g_np-DaaQAATmY"]
[Fri Oct 17 18:20:04 2025] [martyknows.com] [error] [client 34.206.212.24:14355] [pid 1235577] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLrRApY6IU_3g_np-DaaQAATmY"]
[Fri Oct 17 18:20:39 2025] [martyknows.com] [error] [client 54.152.163.42:26209] [pid 1235577] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/stream-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLrZwpY6IU_3g_np-Da3AAATqw"]
[Fri Oct 17 18:20:39 2025] [martyknows.com] [error] [client 54.152.163.42:26209] [pid 1235577] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLrZwpY6IU_3g_np-Da3AAATqw"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bDeviceClass"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbggBOVwQ"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbhABOVyg"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbggBOVwQ"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbhABOVyg"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbgwBOVx0"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbgABOVxw"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbgQBOVwg"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbgABOVxw"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbgQBOVwg"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/configuration"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbhQBOVww"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbhQBOVww"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbhgBOVyg"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbhgBOVyg"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbhwBOVyc"]
[Fri Oct 17 18:21:46 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqgpY6IU_3g_np-DbhwBOVyc"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/skinny_metadata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbiABOVxY"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbiABOVxY"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbiQBOVzM"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbiQBOVzM"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbigBOVyM"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbigBOVyM"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbiwBOVyU"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbiwBOVyU"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.swap.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbjABOVzI"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbjABOVzI"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbjQBOVzU"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbjgBOVzE"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cpu.stat.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbkQBOVzk"]
[Fri Oct 17 18:21:47 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrqwpY6IU_3g_np-DbkQBOVzk"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DbkgBOVxM"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DbkgBOVxM"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DbkwBOVyo"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DbkwBOVyo"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1/hwmon7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DblQBOVz4"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DblgBOVys"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DblwBOVy0"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DblwBOVy0"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DbmABOVw8"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DbmABOVw8"]
[Fri Oct 17 18:21:48 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrApY6IU_3g_np-DbmQBOVzY"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbmgBOVzo"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbmgBOVzo"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:44/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbnABOVxU"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbnABOVxU"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:36/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbmwBOVzc"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbmwBOVzc"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:41/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbnQBOVyA"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbngBOVx8"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbngBOVx8"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbnwBOVyQ"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbnwBOVyQ"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.reclaim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbogBOVy8"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbogBOVy8"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbowBOV0E"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:130/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbpABOV0w"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbpABOV0w"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/247:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbpQBOVzg"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbpwBOV1M"]
[Fri Oct 17 18:21:49 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrQpY6IU_3g_np-DbpwBOV1M"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bNumInterfaces"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbqABOVzw"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbqABOVzw"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:183/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbqQBOVz8"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbqQBOVz8"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbqgBOV0U"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbqgBOV0U"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/1:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbqwBOVyw"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbqwBOVyw"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/ext_range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbrABOVxs"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbrABOVxs"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbrgBOVzQ"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbrgBOVzQ"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:229/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbsABOVzA"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:229"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbsABOVzA"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbsQBOV1E"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpu.max.burst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbsgBOV0s"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbsgBOV0s"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbswBOV0A"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbswBOV0A"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/246:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbtABOV0c"]
[Fri Oct 17 18:21:50 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/246:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrgpY6IU_3g_np-DbtABOV0c"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/no_holes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbtgBOV18"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbtgBOV18"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbtwBOV0Q"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbtwBOV0Q"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbuABOV0k"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:45/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbuQBOV1A"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbuQBOV1A"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/devnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbuwBOVz0"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbuwBOVz0"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbvgBOV10"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/1:11/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbvwBOV0I"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbvwBOV0I"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.zswap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbwQBOV1Y"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbwQBOV1Y"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbwgBOVzs"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbwgBOVzs"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:45/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbwwBOV0Y"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbxABOV0M"]
[Fri Oct 17 18:21:51 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrrwpY6IU_3g_np-DbxABOV0M"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbxgBOV0o"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbxgBOV0o"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/rescan_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbxwBOV0g"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbxwBOV0g"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbyABOV1o"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbyABOV1o"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbyQBOV1s"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbyQBOV1s"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbywBOV2I"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbywBOV2I"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbzABOV1w"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbzQBOV1Q"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbzQBOV1Q"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbzgBOV1U"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbzgBOV1U"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:41/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbzwBOV1g"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-DbzwBOV1g"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-Db0ABOV1k"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-Db0ABOV1k"]
[Fri Oct 17 18:21:52 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/ep_00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsApY6IU_3g_np-Db0QBOV1c"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db0gBOV04"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db0gBOV04"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db0wBOV3g"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db0wBOV3g"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/xfs/stats/stats_clear"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db1ABOV1I"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db1ABOV1I"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db1QBOV2A"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db1QBOV2A"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db1gBOVy4"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:124/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db1wBOV2U"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/batched_discard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db2ABOV2k"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db2ABOV2k"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db2QBOV2w"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db2gBOV2E"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db2wBOV08"]
[Fri Oct 17 18:21:53 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsQpY6IU_3g_np-Db3ABOV2Q"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db3QBOV14"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db3QBOV14"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db3gBOV2M"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db3gBOV2M"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:11/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db3wBOV24"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db3wBOV24"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db4ABOV2Y"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db4ABOV2Y"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db4wBOV3E"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db4wBOV3E"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db5ABOV20"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db5ABOV20"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/251:0/hctosys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db5QBOV2c"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db5QBOV2c"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpu.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db5gBOV3M"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db5gBOV3M"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db5wBOV4E"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db5wBOV4E"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.swap.high"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db6ABOV4c"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db6ABOV4c"]
[Fri Oct 17 18:21:54 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrsgpY6IU_3g_np-Db6QBOV30"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:200/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db6gBOV4Q"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:30/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db6wBOV2s"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db7QBOV5g"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db7QBOV5g"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db7gBOV48"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db7gBOV48"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:70/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db8QBOV2o"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db8QBOV2o"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db9ABOV3c"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db9ABOV3c"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpuset.cpus.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db9QBOV00"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db9QBOV00"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.freeze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db9gBOV44"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db9gBOV44"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db-ABOV4U"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db-ABOV4U"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db-QBOV28"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db-QBOV28"]
[Fri Oct 17 18:21:55 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrswpY6IU_3g_np-Db-gBOV2g"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/108:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-Db-wBOV40"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/108:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-Db-wBOV40"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-Db_ABOV4M"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-Db_QBOV38"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-Db_QBOV38"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-Db_gBOV4I"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-Db_gBOV4I"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-Db_wBOV3s"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.swap.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-DcAABOV50"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-DcAABOV50"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:6/reset_controller"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-DcAgBOV4Y"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-DcAgBOV4Y"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-DcAwBOV6U"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-DcAwBOV6U"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/1-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-DcBABOV4o"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/interface_authorized_default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-DcBQBOV5I"]
[Fri Oct 17 18:21:56 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtApY6IU_3g_np-DcBQBOV5I"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcBgBOV3A"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/events_async"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcBwBOV6Y"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcBwBOV6Y"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcCABOV3k"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcCABOV3k"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-tracing.mount/memory.zswap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcDABOV68"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcDABOV68"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/ltm_capable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcDQBOV3Y"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcDQBOV3Y"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcDgBOV60"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcDgBOV60"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.events.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcDwBOV3U"]
[Fri Oct 17 18:21:57 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtQpY6IU_3g_np-DcDwBOV3U"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/152:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcEABOV3w"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcEABOV3w"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcEQBOV6Q"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcEQBOV6Q"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpuset.cpus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcEgBOV7A"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcEgBOV7A"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:124/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcEwBOV6g"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcEwBOV6g"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:16/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcFQBOV34"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcFQBOV34"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcFwBOV4A"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcFwBOV4A"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcGABOV6I"]
[Fri Oct 17 18:21:58 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtgpY6IU_3g_np-DcGABOV6I"]
[Fri Oct 17 18:21:59 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/features/verity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtwpY6IU_3g_np-DcGQBOV4k"]
[Fri Oct 17 18:21:59 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtwpY6IU_3g_np-DcGQBOV4k"]
[Fri Oct 17 18:21:59 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtwpY6IU_3g_np-DcGgBOV4w"]
[Fri Oct 17 18:21:59 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtwpY6IU_3g_np-DcGgBOV4w"]
[Fri Oct 17 18:21:59 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/avoid_reset_quirk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtwpY6IU_3g_np-DcHQBOV3I"]
[Fri Oct 17 18:21:59 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrtwpY6IU_3g_np-DcHQBOV3I"]
[Fri Oct 17 18:22:00 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:70/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLruApY6IU_3g_np-DcIABOV6M"]
[Fri Oct 17 18:22:00 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-fs-fuse-connections.mount/memory.swap.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLruApY6IU_3g_np-DcIQBOV5U"]
[Fri Oct 17 18:22:00 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLruApY6IU_3g_np-DcIQBOV5U"]
[Fri Oct 17 18:22:00 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/pids.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLruApY6IU_3g_np-DcIgBOV5M"]
[Fri Oct 17 18:22:00 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLruApY6IU_3g_np-DcIgBOV5M"]
[Fri Oct 17 18:22:00 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLruApY6IU_3g_np-DcIwBOV6k"]
[Fri Oct 17 18:22:00 2025] [martyknows.com] [error] [client 216.73.216.147:53432] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLruApY6IU_3g_np-DcIwBOV6k"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcegBOZaw"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcfABOZZ8"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcewBOZac"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcfABOZZ8"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcegBOZaw"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcewBOZac"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcfQBOZaA"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcfQBOZaA"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcfgBOZZc"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcfwBOZZA"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcfwBOZZA"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:12/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcgABOZZQ"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcgQBOZZY"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcgQBOZZY"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcgwBOZbE"]
[Fri Oct 17 18:22:17 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLryQpY6IU_3g_np-DcgwBOZbE"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DchABOZbc"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DchABOZbc"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DchQBOZbI"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DchQBOZbI"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/firmware_rev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DchgBOZaE"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DchgBOZaE"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/remove"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DchwBOZa4"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DchwBOZa4"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DciABOZbQ"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpu.stat.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DciQBOZbU"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DciQBOZbU"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.reclaim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DcigBOZbY"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DcigBOZbY"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/quirks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DcjQBOZbs"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DcjQBOZbs"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:1/firmware_rev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DcjwBOZas"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DcjwBOZas"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DckABOZbw"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DckQBOZYg"]
[Fri Oct 17 18:22:18 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrygpY6IU_3g_np-DckQBOZYg"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DckwBOZb4"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DclABOZXQ"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DclABOZXQ"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DclQBOZbg"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DclQBOZbg"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DclwBOZZs"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DclwBOZZs"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/251:0/since_epoch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DcmABOZck"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DcmABOZck"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6/hwmon4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DcmwBOZcM"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DcnABOZZo"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DcnABOZZo"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DcnQBOZb0"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DcnQBOZb0"]
[Fri Oct 17 18:22:19 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrywpY6IU_3g_np-DcoABOZZ4"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcoQBOZao"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcoQBOZao"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/bMaxPacketSize0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcogBOZc0"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcogBOZc0"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/251:0/time"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcowBOZZw"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcowBOZZw"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcpABOZbk"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcpABOZbk"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bMaxPower"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcpQBOZcc"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcpQBOZcc"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:34/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcpgBOZbo"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcpgBOZbo"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/bDeviceClass"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcpwBOZdY"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcpwBOZdY"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/241:1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcqABOZcA"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcqABOZcA"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcqQBOZZE"]
[Fri Oct 17 18:22:20 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzApY6IU_3g_np-DcqQBOZZE"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcqgBOZdE"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcqgBOZdE"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcqwBOZdI"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcqwBOZdI"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/configuration"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcrABOZc4"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcrABOZc4"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.zswap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcrQBOZcs"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcrQBOZcs"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcrgBOZcg"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcrgBOZcg"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcsABOZd8"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcsABOZd8"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/9:0/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcsQBOZcQ"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcsQBOZcQ"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcsgBOZdM"]
[Fri Oct 17 18:22:21 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzQpY6IU_3g_np-DcsgBOZdM"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DctABOZQA"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DctABOZQA"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DctQBOZdQ"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DctQBOZdQ"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:14/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DctgBOZcw"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DctgBOZcw"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:30/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DctwBOZdA"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DctwBOZdA"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DcuABOZdg"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DcuQBOZc8"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DcuQBOZc8"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bmAttributes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DcugBOZQY"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DcugBOZQY"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DcuwBOZd0"]
[Fri Oct 17 18:22:22 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzgpY6IU_3g_np-DcuwBOZd0"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcvgBOZQU"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcvgBOZQU"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/descriptors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcvwBOZds"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcvwBOZds"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcwABOZQo"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:3/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcwQBOZd4"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcwQBOZd4"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/251:0/date"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcwgBOZdk"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcwgBOZdk"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcwwBOZcY"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcwwBOZcY"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcxABOZQI"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcxABOZQI"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcxgBOZQE"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcxgBOZQE"]
[Fri Oct 17 18:22:23 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLrzwpY6IU_3g_np-DcyABOZQc"]
[Fri Oct 17 18:22:24 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0ApY6IU_3g_np-DcygBOZdc"]
[Fri Oct 17 18:22:24 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0ApY6IU_3g_np-DczABOZcE"]
[Fri Oct 17 18:22:24 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0ApY6IU_3g_np-DczQBOZQ4"]
[Fri Oct 17 18:22:24 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0ApY6IU_3g_np-DczQBOZQ4"]
[Fri Oct 17 18:22:24 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0ApY6IU_3g_np-DczgBOZcI"]
[Fri Oct 17 18:22:24 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0ApY6IU_3g_np-DczwBOZRI"]
[Fri Oct 17 18:22:24 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0ApY6IU_3g_np-DczwBOZRI"]
[Fri Oct 17 18:22:24 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0ApY6IU_3g_np-Dc0ABOZRg"]
[Fri Oct 17 18:22:24 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0ApY6IU_3g_np-Dc0QBOZQk"]
[Fri Oct 17 18:22:24 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0ApY6IU_3g_np-Dc0QBOZQk"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc0gBOZb8"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc0gBOZb8"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc1ABOZdw"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:384/bNumInterfaces"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc1QBOZcU"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc1QBOZcU"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc1gBOZdU"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc2ABOZdo"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc2ABOZdo"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc3ABOZRA"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc3ABOZRA"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc4wBOZco"]
[Fri Oct 17 18:22:25 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0QpY6IU_3g_np-Dc4wBOZco"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc5QBOZRQ"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc5QBOZRQ"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc5wBOZRE"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc6ABOZRc"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc6ABOZRc"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc6QBOZSE"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc6QBOZSE"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:0/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc6wBOZR4"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc6wBOZR4"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.swap.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc7ABOZSY"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc7ABOZSY"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:12/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc7wBOZQs"]
[Fri Oct 17 18:22:26 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0gpY6IU_3g_np-Dc7wBOZQs"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.events.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc8gBOZSk"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc8gBOZSk"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bcdDevice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc8wBOZRk"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc8wBOZRk"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc9ABOZQ0"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc9ABOZQ0"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/wwid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc9gBOZSI"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc9gBOZSI"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:2/model"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc-ABOZQM"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc-ABOZQM"]
[Fri Oct 17 18:22:27 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr0wpY6IU_3g_np-Dc-QBOZR0"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc-gBOZSg"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/nsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc-wBOZTM"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc-wBOZTM"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc_ABOZTI"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc_ABOZTI"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc_QBOZTU"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc_QBOZTU"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/10:183/rng_available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc_gBOZQQ"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc_gBOZQQ"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc_wBOZRw"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-Dc_wBOZRw"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-DdAABOZSM"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-DdAABOZSM"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/43:0/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-DdAQBOZRM"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-DdAQBOZRM"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-DdAgBOZQg"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-DdAgBOZQg"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:17/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-DdAwBOZTE"]
[Fri Oct 17 18:22:28 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1ApY6IU_3g_np-DdAwBOZTE"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:30/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdBABOZT4"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:6/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdBQBOZSs"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdBQBOZSs"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdBgBOZQw"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdBgBOZQw"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/7:6/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdBwBOZQ8"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdBwBOZQ8"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdCQBOZTY"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdCgBOZSc"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdCgBOZSc"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdDABOZTc"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:2/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdDQBOZRU"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdDQBOZRU"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/189:0/bConfigurationValue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdDgBOZSo"]
[Fri Oct 17 18:22:29 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1QpY6IU_3g_np-DdDgBOZSo"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdDwBOZSQ"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdEABOZS8"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/203:12/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdEQBOZUE"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdEQBOZUE"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:7/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdEwBOZTk"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdEwBOZTk"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/user.slice/memory.swap.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdFABOZS0"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdFABOZS0"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:10/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdFQBOZTg"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdFQBOZTg"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdFgBOZVM"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdFgBOZVM"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/152:4/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdFwBOZRY"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdFwBOZRY"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:13/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdGABOZTo"]
[Fri Oct 17 18:22:30 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1gpY6IU_3g_np-DdGABOZTo"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:18/partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdGQBOZT8"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdGQBOZT8"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:15/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdGwBOZUU"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdGwBOZUU"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdHABOZSU"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdHwBOZR8"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdIABOZSA"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdIQBOZTQ"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/242:0/model"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdIwBOZTA"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdIwBOZTA"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/pids.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdJQBOZUw"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdJQBOZUw"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:4/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdJwBOZUA"]
[Fri Oct 17 18:22:31 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr1wpY6IU_3g_np-DdJwBOZUA"]
[Fri Oct 17 18:22:32 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:19/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr2ApY6IU_3g_np-DdKABOZUc"]
[Fri Oct 17 18:22:32 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr2ApY6IU_3g_np-DdKABOZUc"]
[Fri Oct 17 18:22:32 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr2ApY6IU_3g_np-DdKQBOZV8"]
[Fri Oct 17 18:22:32 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:37/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr2ApY6IU_3g_np-DdKgBOZTw"]
[Fri Oct 17 18:22:32 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-config.mount/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr2ApY6IU_3g_np-DdKwBOZUQ"]
[Fri Oct 17 18:22:32 2025] [martyknows.com] [error] [client 216.73.216.147:25257] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLr2ApY6IU_3g_np-DdKwBOZUQ"]
[Fri Oct 17 18:25:36 2025] [martyknows.com] [error] [client 52.71.218.25:4032] [pid 1235577] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLskApY6IU_3g_np-De9wAATnU"]
[Fri Oct 17 18:27:11 2025] [martyknows.com] [error] [client 44.195.145.102:37942] [pid 1235577] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/l10n/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLs7wpY6IU_3g_np-DgHgAAToQ"]
[Fri Oct 17 18:28:03 2025] [martyknows.com] [error] [client 18.205.91.101:59633] [pid 1235577] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/loveandlaughterpreschool.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLtIwpY6IU_3g_np-DgnwAATn4"]
[Fri Oct 17 18:35:38 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/custom_divisor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu6gpY6IU_3g_np-DmRQBO-Cw"]
[Fri Oct 17 18:35:38 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu6gpY6IU_3g_np-DmRQBO-Cw"]
[Fri Oct 17 18:35:38 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:164/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu6gpY6IU_3g_np-DmRwBO-F0"]
[Fri Oct 17 18:35:39 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:169/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu6wpY6IU_3g_np-DmSQBOeEI"]
[Fri Oct 17 18:35:39 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:196/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu6wpY6IU_3g_np-DmSwBOU1Y"]
[Fri Oct 17 18:35:40 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7ApY6IU_3g_np-DmTQBOP0s"]
[Fri Oct 17 18:35:40 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:227/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7ApY6IU_3g_np-DmTgBOhzs"]
[Fri Oct 17 18:35:41 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:48/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7QpY6IU_3g_np-DmUABOfUY"]
[Fri Oct 17 18:35:41 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:199/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7QpY6IU_3g_np-DmUQBOfUM"]
[Fri Oct 17 18:35:41 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:192/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7QpY6IU_3g_np-DmUgBOfUo"]
[Fri Oct 17 18:35:41 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:60/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7QpY6IU_3g_np-DmUwBOfUg"]
[Fri Oct 17 18:35:42 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:129/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7gpY6IU_3g_np-DmVQBOfVo"]
[Fri Oct 17 18:35:42 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/custom_divisor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7gpY6IU_3g_np-DmVgBOfVs"]
[Fri Oct 17 18:35:42 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7gpY6IU_3g_np-DmVgBOfVs"]
[Fri Oct 17 18:35:42 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:53/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7gpY6IU_3g_np-DmVwBOtmI"]
[Fri Oct 17 18:35:43 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:26/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7wpY6IU_3g_np-DmWQBOtlw"]
[Fri Oct 17 18:35:43 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:210/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7wpY6IU_3g_np-DmWgBOtlU"]
[Fri Oct 17 18:35:43 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:183/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7wpY6IU_3g_np-DmXABOtj0"]
[Fri Oct 17 18:35:43 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:231/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7wpY6IU_3g_np-DmXQBOtlQ"]
[Fri Oct 17 18:35:43 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:230/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu7wpY6IU_3g_np-DmXgBOtlg"]
[Fri Oct 17 18:35:44 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:64/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8ApY6IU_3g_np-DmYABOtlc"]
[Fri Oct 17 18:35:44 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:154/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8ApY6IU_3g_np-DmYQBOtlk"]
[Fri Oct 17 18:35:44 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:74/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8ApY6IU_3g_np-DmYwBOtk4"]
[Fri Oct 17 18:35:44 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:191/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8ApY6IU_3g_np-DmZABOtng"]
[Fri Oct 17 18:35:44 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:204/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8ApY6IU_3g_np-DmZQBOtlI"]
[Fri Oct 17 18:35:45 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:207/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8QpY6IU_3g_np-DmZwBOtmA"]
[Fri Oct 17 18:35:45 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:60/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8QpY6IU_3g_np-DmaABOtmU"]
[Fri Oct 17 18:35:45 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:206/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8QpY6IU_3g_np-DmaQBOtmk"]
[Fri Oct 17 18:35:45 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:26/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8QpY6IU_3g_np-DmawBOtmw"]
[Fri Oct 17 18:35:47 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:179/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8wpY6IU_3g_np-DmbwBOtmE"]
[Fri Oct 17 18:35:47 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:124/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu8wpY6IU_3g_np-DmcwBOtl4"]
[Fri Oct 17 18:35:48 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:152/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9ApY6IU_3g_np-DmdQBOtmQ"]
[Fri Oct 17 18:35:48 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:241/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9ApY6IU_3g_np-DmdgBOtk8"]
[Fri Oct 17 18:35:48 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:115/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9ApY6IU_3g_np-DmdwBOtmY"]
[Fri Oct 17 18:35:48 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:149/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9ApY6IU_3g_np-DmeABOtnE"]
[Fri Oct 17 18:35:49 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:200/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9QpY6IU_3g_np-DmewBOtmc"]
[Fri Oct 17 18:35:49 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:82/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9QpY6IU_3g_np-DmfABOtnM"]
[Fri Oct 17 18:35:49 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:232/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9QpY6IU_3g_np-DmfQBOtoE"]
[Fri Oct 17 18:35:49 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:226/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9QpY6IU_3g_np-DmfwBOtm0"]
[Fri Oct 17 18:35:50 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:99/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9gpY6IU_3g_np-DmgABOtnc"]
[Fri Oct 17 18:35:50 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:92/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9gpY6IU_3g_np-DmgQBOto4"]
[Fri Oct 17 18:35:50 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:157/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9gpY6IU_3g_np-DmggBOto0"]
[Fri Oct 17 18:35:51 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:177/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9wpY6IU_3g_np-DmhABOto8"]
[Fri Oct 17 18:35:51 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:121/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu9wpY6IU_3g_np-DmhQBOtoU"]
[Fri Oct 17 18:35:52 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:28/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-ApY6IU_3g_np-DmhwBOtoc"]
[Fri Oct 17 18:35:52 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-ApY6IU_3g_np-DmhwBOtoc"]
[Fri Oct 17 18:35:53 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:201/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-QpY6IU_3g_np-DmjQBOtoo"]
[Fri Oct 17 18:35:53 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:201"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-QpY6IU_3g_np-DmjQBOtoo"]
[Fri Oct 17 18:35:53 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-QpY6IU_3g_np-DmjgBOtnA"]
[Fri Oct 17 18:35:53 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-QpY6IU_3g_np-DmjwBOtms"]
[Fri Oct 17 18:35:54 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:28/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-gpY6IU_3g_np-DmkABOtqY"]
[Fri Oct 17 18:35:54 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-gpY6IU_3g_np-DmkQBOtk0"]
[Fri Oct 17 18:35:54 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/rx_trig_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-gpY6IU_3g_np-DmkgBOtoY"]
[Fri Oct 17 18:35:54 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-gpY6IU_3g_np-DmkgBOtoY"]
[Fri Oct 17 18:35:54 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:201/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-gpY6IU_3g_np-DmlABOtq8"]
[Fri Oct 17 18:35:54 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:201"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-gpY6IU_3g_np-DmlABOtq8"]
[Fri Oct 17 18:35:54 2025] [martyknows.com] [error] [client 216.73.216.147:33486] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:201/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLu-gpY6IU_3g_np-DmlgBOtnU"]
[Fri Oct 17 18:36:57 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:74/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOQpY6IU_3g_np-DnMgBOLH0"]
[Fri Oct 17 18:36:57 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOQpY6IU_3g_np-DnMgBOLH0"]
[Fri Oct 17 18:36:57 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOQpY6IU_3g_np-DnMwBOLHs"]
[Fri Oct 17 18:36:57 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:249/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOQpY6IU_3g_np-DnNABOLG4"]
[Fri Oct 17 18:36:57 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:249"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOQpY6IU_3g_np-DnNABOLG4"]
[Fri Oct 17 18:36:57 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:130/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOQpY6IU_3g_np-DnNQBOLJ0"]
[Fri Oct 17 18:36:57 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOQpY6IU_3g_np-DnNQBOLJ0"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:196/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnNgBOLH8"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:196"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnNgBOLH8"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:226/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnNwBOLGM"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:226"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnNwBOLGM"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:48/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnOABOLHY"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnOABOLHY"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:227/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnOQBOLHk"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:227"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnOQBOLHk"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:213/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnOgBOLJk"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:213"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnOgBOLJk"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:183/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnOwBOLLI"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnOwBOLLI"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:231/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnPABOLIk"]
[Fri Oct 17 18:36:58 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOgpY6IU_3g_np-DnPABOLIk"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:15/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnPwBOLKI"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnPwBOLKI"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:60/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnQABOLHo"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnQABOLHo"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:129/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnQQBOLK0"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnQQBOLK0"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnQgBOLKM"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:192/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnRQBOLLA"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnRQBOLLA"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:59/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnSABOLIw"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:33/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnSQBOLJU"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnSQBOLJU"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:77/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnSwBOLKk"]
[Fri Oct 17 18:36:59 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvOwpY6IU_3g_np-DnSwBOLKk"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:169/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnTABOLHI"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnTABOLHI"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:179/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnTQBOLLM"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:179"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnTQBOLLM"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:64/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnTgBOLJM"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnTgBOLJM"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:174/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnTwBOLIA"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:174"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnTwBOLIA"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/io_type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnUABOLHw"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnUABOLHw"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:164/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnUQBOLKg"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnUQBOLKg"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnUgBOLJQ"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:207/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnUwBOLJ8"]
[Fri Oct 17 18:37:00 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:207"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPApY6IU_3g_np-DnUwBOLJ8"]
[Fri Oct 17 18:37:01 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:199/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPQpY6IU_3g_np-DnVwBOLKc"]
[Fri Oct 17 18:37:01 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPQpY6IU_3g_np-DnVwBOLKc"]
[Fri Oct 17 18:37:01 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:88/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPQpY6IU_3g_np-DnWABOLJY"]
[Fri Oct 17 18:37:01 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPQpY6IU_3g_np-DnWABOLJY"]
[Fri Oct 17 18:37:01 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:18/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPQpY6IU_3g_np-DnWgBOLIs"]
[Fri Oct 17 18:37:01 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:204/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPQpY6IU_3g_np-DnXABOLKw"]
[Fri Oct 17 18:37:01 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:204"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPQpY6IU_3g_np-DnXABOLKw"]
[Fri Oct 17 18:37:01 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:116/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPQpY6IU_3g_np-DnXQBOLJc"]
[Fri Oct 17 18:37:01 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/io_type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPQpY6IU_3g_np-DnXgBOLKE"]
[Fri Oct 17 18:37:01 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPQpY6IU_3g_np-DnXgBOLKE"]
[Fri Oct 17 18:37:02 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:210/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPgpY6IU_3g_np-DnXwBOLLE"]
[Fri Oct 17 18:37:02 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:210"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPgpY6IU_3g_np-DnXwBOLLE"]
[Fri Oct 17 18:37:02 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPgpY6IU_3g_np-DnYABOLKQ"]
[Fri Oct 17 18:37:02 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:191/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPgpY6IU_3g_np-DnYQBOLKs"]
[Fri Oct 17 18:37:02 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:191"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPgpY6IU_3g_np-DnYQBOLKs"]
[Fri Oct 17 18:37:02 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:250/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPgpY6IU_3g_np-DnYwBOLLQ"]
[Fri Oct 17 18:37:02 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPgpY6IU_3g_np-DnYwBOLLQ"]
[Fri Oct 17 18:37:03 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:50/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPwpY6IU_3g_np-DnZABOLIg"]
[Fri Oct 17 18:37:03 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:99/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPwpY6IU_3g_np-DnZQBOLK4"]
[Fri Oct 17 18:37:03 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPwpY6IU_3g_np-DnZQBOLK4"]
[Fri Oct 17 18:37:03 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:53/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPwpY6IU_3g_np-DnZwBOLLU"]
[Fri Oct 17 18:37:03 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPwpY6IU_3g_np-DnZwBOLLU"]
[Fri Oct 17 18:37:03 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:154/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPwpY6IU_3g_np-DnagBOLHQ"]
[Fri Oct 17 18:37:03 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:154"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvPwpY6IU_3g_np-DnagBOLHQ"]
[Fri Oct 17 18:37:04 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:115/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQApY6IU_3g_np-DnawBOLLg"]
[Fri Oct 17 18:37:04 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQApY6IU_3g_np-DnawBOLLg"]
[Fri Oct 17 18:37:04 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:104/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQApY6IU_3g_np-DnbABOLKA"]
[Fri Oct 17 18:37:04 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQApY6IU_3g_np-DnbQBOLJs"]
[Fri Oct 17 18:37:05 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:59/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQQpY6IU_3g_np-DnbgBOLLY"]
[Fri Oct 17 18:37:05 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:177/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQQpY6IU_3g_np-DncABOLJo"]
[Fri Oct 17 18:37:05 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:177"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQQpY6IU_3g_np-DncABOLJo"]
[Fri Oct 17 18:37:05 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:107/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQQpY6IU_3g_np-DncQBOLJA"]
[Fri Oct 17 18:37:06 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:206/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQgpY6IU_3g_np-DncgBOLLw"]
[Fri Oct 17 18:37:06 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:206"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQgpY6IU_3g_np-DncgBOLLw"]
[Fri Oct 17 18:37:06 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:61/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQgpY6IU_3g_np-DncwBOLLc"]
[Fri Oct 17 18:37:06 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQgpY6IU_3g_np-DndgBOLJ4"]
[Fri Oct 17 18:37:06 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:121/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQgpY6IU_3g_np-DndwBOLM0"]
[Fri Oct 17 18:37:06 2025] [martyknows.com] [error] [client 216.73.216.147:1619] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLvQgpY6IU_3g_np-DndwBOLM0"]
[Fri Oct 17 18:37:16 2025] [martyknows.com] [error] [client 3.217.82.254:55406] [pid 1235577] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLvTApY6IU_3g_np-DnjwAATtY"]
[Fri Oct 17 18:39:30 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:216/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0gpY6IU_3g_np-DpXwBOJt8"]
[Fri Oct 17 18:39:30 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:43/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0gpY6IU_3g_np-DpXgBOJtA"]
[Fri Oct 17 18:39:30 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:80/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0gpY6IU_3g_np-DpYABOJsM"]
[Fri Oct 17 18:39:30 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:149/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0gpY6IU_3g_np-DpYgBOJs8"]
[Fri Oct 17 18:39:30 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:149"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0gpY6IU_3g_np-DpYgBOJs8"]
[Fri Oct 17 18:39:30 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:152/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0gpY6IU_3g_np-DpYwBOJqo"]
[Fri Oct 17 18:39:30 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:152"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0gpY6IU_3g_np-DpYwBOJqo"]
[Fri Oct 17 18:39:30 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:157/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0gpY6IU_3g_np-DpZABOJr4"]
[Fri Oct 17 18:39:30 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:157"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0gpY6IU_3g_np-DpZABOJr4"]
[Fri Oct 17 18:39:31 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0wpY6IU_3g_np-DpZwBOJgU"]
[Fri Oct 17 18:39:31 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:93/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0gpY6IU_3g_np-DpZgBOJtA"]
[Fri Oct 17 18:39:31 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:223/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0wpY6IU_3g_np-DpaABOJt4"]
[Fri Oct 17 18:39:31 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:92/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0wpY6IU_3g_np-DpaQBOJtk"]
[Fri Oct 17 18:39:31 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0wpY6IU_3g_np-DpaQBOJtk"]
[Fri Oct 17 18:39:31 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:241/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0wpY6IU_3g_np-DpagBOJtg"]
[Fri Oct 17 18:39:31 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:241"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0wpY6IU_3g_np-DpagBOJtg"]
[Fri Oct 17 18:39:31 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:140/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0wpY6IU_3g_np-DpawBOJgI"]
[Fri Oct 17 18:39:31 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/custom_divisor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0wpY6IU_3g_np-DpbQBOJsQ"]
[Fri Oct 17 18:39:31 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv0wpY6IU_3g_np-DpbQBOJsQ"]
[Fri Oct 17 18:39:32 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:188/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1ApY6IU_3g_np-DpbgBOJgY"]
[Fri Oct 17 18:39:32 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:67/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1ApY6IU_3g_np-DpcABOJtQ"]
[Fri Oct 17 18:39:32 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:82/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1ApY6IU_3g_np-DpcQBOJts"]
[Fri Oct 17 18:39:32 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1ApY6IU_3g_np-DpcQBOJts"]
[Fri Oct 17 18:39:32 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:124/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1ApY6IU_3g_np-DpcwBOJtc"]
[Fri Oct 17 18:39:32 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1ApY6IU_3g_np-DpcwBOJtc"]
[Fri Oct 17 18:39:33 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:235/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1QpY6IU_3g_np-DpdABOJsY"]
[Fri Oct 17 18:39:33 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:232/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1QpY6IU_3g_np-DpdQBOJsI"]
[Fri Oct 17 18:39:33 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:232"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1QpY6IU_3g_np-DpdQBOJsI"]
[Fri Oct 17 18:39:33 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:194/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1QpY6IU_3g_np-DpdgBOJhI"]
[Fri Oct 17 18:39:33 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:96/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1QpY6IU_3g_np-DpeQBOJgE"]
[Fri Oct 17 18:39:34 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:135/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1gpY6IU_3g_np-DpegBOJt0"]
[Fri Oct 17 18:39:34 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:213/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1gpY6IU_3g_np-DpewBOJgc"]
[Fri Oct 17 18:39:34 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:132/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1gpY6IU_3g_np-DpfABOJtw"]
[Fri Oct 17 18:39:34 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:56/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1gpY6IU_3g_np-DpfgBOJsU"]
[Fri Oct 17 18:39:35 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:78/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1wpY6IU_3g_np-DpgABOJho"]
[Fri Oct 17 18:39:35 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:128/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1wpY6IU_3g_np-DpgQBOJgo"]
[Fri Oct 17 18:39:35 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:209/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv1wpY6IU_3g_np-DphgBOJhg"]
[Fri Oct 17 18:39:36 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:200/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2ApY6IU_3g_np-DpiABOJhA"]
[Fri Oct 17 18:39:36 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2ApY6IU_3g_np-DpiABOJhA"]
[Fri Oct 17 18:39:36 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:189/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2ApY6IU_3g_np-DpiQBOJgk"]
[Fri Oct 17 18:39:36 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:197/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2ApY6IU_3g_np-DpigBOJtU"]
[Fri Oct 17 18:39:36 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:141/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2ApY6IU_3g_np-DpjABOJsE"]
[Fri Oct 17 18:39:37 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:66/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2QpY6IU_3g_np-DpjwBOJg4"]
[Fri Oct 17 18:39:37 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:175/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2QpY6IU_3g_np-DpkABOJh4"]
[Fri Oct 17 18:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:48/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2gpY6IU_3g_np-DpkwBOJiY"]
[Fri Oct 17 18:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:146/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2gpY6IU_3g_np-DplQBOJso"]
[Fri Oct 17 18:39:38 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:73/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2gpY6IU_3g_np-DplgBOJik"]
[Fri Oct 17 18:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:108/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2wpY6IU_3g_np-DplwBOJhE"]
[Fri Oct 17 18:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:249/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2wpY6IU_3g_np-DpmgBOJg0"]
[Fri Oct 17 18:39:39 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:242/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv2wpY6IU_3g_np-DpmwBOJiI"]
[Fri Oct 17 18:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:208/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3ApY6IU_3g_np-DpnQBOJgM"]
[Fri Oct 17 18:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3ApY6IU_3g_np-DpnwBOJgs"]
[Fri Oct 17 18:39:40 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:130/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3ApY6IU_3g_np-DpoABOJr8"]
[Fri Oct 17 18:39:41 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:219/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3QpY6IU_3g_np-DpogBOJh0"]
[Fri Oct 17 18:39:41 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:150/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3QpY6IU_3g_np-DpowBOJjM"]
[Fri Oct 17 18:39:41 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:174/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3QpY6IU_3g_np-DppABOJhk"]
[Fri Oct 17 18:39:41 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:88/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3QpY6IU_3g_np-DppQBOJhc"]
[Fri Oct 17 18:39:42 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:33/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3gpY6IU_3g_np-DppwBOJto"]
[Fri Oct 17 18:39:42 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:77/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3gpY6IU_3g_np-DpqABOJhw"]
[Fri Oct 17 18:39:42 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:250/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3gpY6IU_3g_np-DpqgBOJiM"]
[Fri Oct 17 18:39:43 2025] [martyknows.com] [error] [client 216.73.216.147:38689] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:156/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLv3wpY6IU_3g_np-DprABOJgg"]
[Fri Oct 17 18:40:36 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/closing_wait"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFApY6IU_3g_np-DqywBOaTU"]
[Fri Oct 17 18:40:36 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFApY6IU_3g_np-DqywBOaTU"]
[Fri Oct 17 18:40:36 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:59/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFApY6IU_3g_np-DqzABOaQQ"]
[Fri Oct 17 18:40:36 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFApY6IU_3g_np-DqzABOaQQ"]
[Fri Oct 17 18:40:36 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:31/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFApY6IU_3g_np-DqzQBOaSc"]
[Fri Oct 17 18:40:36 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFApY6IU_3g_np-DqzQBOaSc"]
[Fri Oct 17 18:40:36 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/closing_wait"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFApY6IU_3g_np-DqzgBOaTc"]
[Fri Oct 17 18:40:36 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFApY6IU_3g_np-DqzgBOaTc"]
[Fri Oct 17 18:40:36 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:80/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFApY6IU_3g_np-DqzwBOaRU"]
[Fri Oct 17 18:40:36 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFApY6IU_3g_np-DqzwBOaRU"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:83/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq0ABOaSo"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:61/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq0gBOaSQ"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq0gBOaSQ"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:107/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq0wBOaTI"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq0wBOaTI"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:132/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq1ABOaUE"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq1ABOaUE"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:18/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq1gBOaTk"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq1gBOaTk"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:93/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq1wBOaTg"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq1wBOaTg"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:104/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq2ABOaVM"]
[Fri Oct 17 18:40:37 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFQpY6IU_3g_np-Dq2ABOaVM"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:26/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq2QBOaRY"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq2QBOaRY"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:140/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq2gBOaTY"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq2gBOaTY"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:67/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq2wBOaRQ"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq2wBOaRQ"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:194/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq3ABOaSg"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:194"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq3ABOaSg"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:73/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq3gBOaS8"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq3gBOaS8"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:128/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq3wBOaR8"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq3wBOaR8"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:242/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq4ABOaSE"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:242"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq4ABOaSE"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/io_type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq4QBOaS0"]
[Fri Oct 17 18:40:38 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFgpY6IU_3g_np-Dq4QBOaS0"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:78/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq4gBOaTQ"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq4gBOaTQ"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:96/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq5ABOaVE"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq5ABOaVE"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:235/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq5QBOaTo"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq5QBOaTo"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:216/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq5gBOaUw"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:216"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq5gBOaUw"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:189/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq5wBOaT8"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:189"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq5wBOaT8"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:150/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq6QBOaUA"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq6QBOaUA"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:223/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq6gBOaUU"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:223"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq6gBOaUU"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 44.197.76.210:54780] [pid 1235577] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/plugins/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLwFwpY6IU_3g_np-Dq6wAAToM"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:209/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq7ABOaSU"]
[Fri Oct 17 18:40:39 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:209"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwFwpY6IU_3g_np-Dq7ABOaSU"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:175/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq7QBOaTw"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:175"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq7QBOaTw"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:146/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq7gBOaSA"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:146"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq7gBOaSA"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq8ABOaTA"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq8ABOaTA"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:156/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq8QBOaUc"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq8QBOaUc"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:208/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq8gBOaV8"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:208"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq8gBOaV8"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:26/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq8wBOaUQ"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq8wBOaUQ"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:66/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq9ABOaQ8"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq9ABOaQ8"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:51/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq9QBOaUk"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:48/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq9gBOaVA"]
[Fri Oct 17 18:40:40 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGApY6IU_3g_np-Dq9gBOaVA"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:108/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq-ABOaRs"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq-ABOaRs"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:197/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq-QBOaSw"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq-QBOaSw"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:141/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq-gBOaV0"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:141"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq-gBOaV0"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:60/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq-wBOaUI"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq-wBOaUI"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq_ABOaVY"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq_ABOaVY"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:56/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq_QBOaUs"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq_QBOaUs"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:188/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq_gBOaTs"]
[Fri Oct 17 18:40:41 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGQpY6IU_3g_np-Dq_gBOaTs"]
[Fri Oct 17 18:40:42 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:230/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGgpY6IU_3g_np-Dq_wBOaUY"]
[Fri Oct 17 18:40:42 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:230"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGgpY6IU_3g_np-Dq_wBOaUY"]
[Fri Oct 17 18:40:42 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:219/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGgpY6IU_3g_np-DrAABOaUM"]
[Fri Oct 17 18:40:42 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:219"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGgpY6IU_3g_np-DrAABOaUM"]
[Fri Oct 17 18:40:42 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:31/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGgpY6IU_3g_np-DrAgBOaUo"]
[Fri Oct 17 18:40:42 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:15/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGgpY6IU_3g_np-DrBABOaUg"]
[Fri Oct 17 18:40:42 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGgpY6IU_3g_np-DrBABOaUg"]
[Fri Oct 17 18:40:42 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGgpY6IU_3g_np-DrBQBOaVo"]
[Fri Oct 17 18:40:42 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:135/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGgpY6IU_3g_np-DrBgBOaVs"]
[Fri Oct 17 18:40:42 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:135"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGgpY6IU_3g_np-DrBgBOaVs"]
[Fri Oct 17 18:40:43 2025] [martyknows.com] [error] [client 216.73.216.147:50546] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:118/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwGwpY6IU_3g_np-DrBwBOaWI"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/iomem_base"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DssgBOOGE"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DssgBOOGE"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:152/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DssQBOOGA"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:149/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DssABOOFI"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:152"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DssQBOOGA"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:149"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DssABOOFI"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:92/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DstABOOE4"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DstABOOE4"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:241/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DstgBOOGU"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:241"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DstgBOOGU"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/xmit_fifo_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DsvABOOGw"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DsvABOOGw"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/iomem_reg_shift"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DsvgBOOF4"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DsvgBOOF4"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:82/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DsvwBOOGQ"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DsvwBOOGQ"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:232/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DswABOOHE"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:232"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DswABOOHE"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:124/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DswQBOOGc"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DswQBOOGc"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/iomem_reg_shift"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DswgBOOE8"]
[Fri Oct 17 18:42:37 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjQpY6IU_3g_np-DswgBOOE8"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:200/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DswwBOOGk"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DswwBOOGk"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/iomem_base"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsxQBOOG0"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsxQBOOG0"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsxgBOOHM"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsxgBOOHM"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/iomem_base"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsxwBOOHc"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsxwBOOHc"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/xmit_fifo_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsyABOOIE"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsyABOOIE"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsyQBOOI8"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsyQBOOI8"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/xmit_fifo_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsygBOOI0"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsygBOOI0"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsywBOOIU"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DsywBOOIU"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/close_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DszABOOIo"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DszABOOIo"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DszQBOOGY"]
[Fri Oct 17 18:42:38 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjgpY6IU_3g_np-DszQBOOGY"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-DszgBOOHA"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-DszgBOOHA"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/uartclk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-DszwBOOGs"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-DszwBOOGs"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:91/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds0ABOOE0"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds0ABOOE0"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds0QBOOKY"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds0QBOOKY"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds0gBOOK8"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds0gBOOK8"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:51/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds0wBOOHU"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds0wBOOHU"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds1QBOOIc"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds1QBOOIc"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/close_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds1gBOOIY"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds1gBOOIY"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds2ABOOI4"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds2ABOOI4"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds2QBOOJI"]
[Fri Oct 17 18:42:39 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwjwpY6IU_3g_np-Ds2QBOOJI"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:91/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds2gBOOGg"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/close_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds2wBOOKU"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds2wBOOKU"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:83/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds3ABOOII"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds3ABOOII"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds3QBOOGo"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds3QBOOGo"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/uartclk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds3gBOOJg"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds3gBOOJg"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/closing_wait"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds3wBOOIQ"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds3wBOOIQ"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds4ABOOIM"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds4ABOOIM"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/uartclk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds4gBOOG8"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds4gBOOG8"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:3/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds4wBOOC4"]
[Fri Oct 17 18:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkApY6IU_3g_np-Ds4wBOOC4"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:28/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds5ABOOH0"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds5ABOOH0"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:7/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds5QBOOG4"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds5QBOOG4"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:4/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds5gBOOHs"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds5gBOOHs"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:14/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds5wBOOJ0"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds5wBOOJ0"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:116/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds6QBOOH8"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds6QBOOH8"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:59/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds6gBOOGM"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds6gBOOGM"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:43/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds6wBOOHY"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds6wBOOHY"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:118/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds7gBOOHk"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds7gBOOHk"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:50/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds7wBOOJk"]
[Fri Oct 17 18:42:41 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkQpY6IU_3g_np-Ds7wBOOJk"]
[Fri Oct 17 18:42:42 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:4/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkgpY6IU_3g_np-Ds8QBOOLI"]
[Fri Oct 17 18:42:42 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkgpY6IU_3g_np-Ds8QBOOLI"]
[Fri Oct 17 18:42:42 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkgpY6IU_3g_np-Ds8gBOOIk"]
[Fri Oct 17 18:42:42 2025] [martyknows.com] [error] [client 216.73.216.147:64413] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLwkgpY6IU_3g_np-Ds8gBOOIk"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:51/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuHQBOO5w"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuHQBOO5w"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:91/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuGwBOO70"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:83/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuHABOO5E"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuGwBOO70"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuHABOO5E"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuHwBOO84"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuHwBOO84"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuIABOO9I"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuIABOO9I"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuIQBOO8g"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuIQBOO8g"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:14/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuIgBOO7s"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuIgBOO7s"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuJABOO9Y"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuJABOO9Y"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:116/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuJQBOO9M"]
[Fri Oct 17 18:44:11 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw6wpY6IU_3g_np-DuJQBOO9M"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:43/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuJgBOOwA"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuJgBOOwA"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:59/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuKABOO9E"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuKABOO9E"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:50/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuKwBOO8w"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuKwBOO8w"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:118/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuLABOO8s"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuLABOO8s"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuLQBOO98"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuLQBOO98"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuLgBOO9k"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuLgBOO9k"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:59/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuLwBOO9A"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuLwBOO9A"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:80/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuMABOO74"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuMABOO74"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:31/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuMQBOO8M"]
[Fri Oct 17 18:44:12 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7ApY6IU_3g_np-DuMQBOO8M"]
[Fri Oct 17 18:44:13 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:61/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7QpY6IU_3g_np-DuMwBOO9g"]
[Fri Oct 17 18:44:13 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7QpY6IU_3g_np-DuMwBOO9g"]
[Fri Oct 17 18:44:13 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7QpY6IU_3g_np-DuNABOO6o"]
[Fri Oct 17 18:44:13 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7QpY6IU_3g_np-DuNABOO6o"]
[Fri Oct 17 18:44:13 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:132/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7QpY6IU_3g_np-DuNwBOO9Q"]
[Fri Oct 17 18:44:13 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7QpY6IU_3g_np-DuNwBOO9Q"]
[Fri Oct 17 18:44:13 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:107/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7QpY6IU_3g_np-DuOABOO88"]
[Fri Oct 17 18:44:13 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7QpY6IU_3g_np-DuOABOO88"]
[Fri Oct 17 18:44:13 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:26/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7QpY6IU_3g_np-DuOgBOO8I"]
[Fri Oct 17 18:44:13 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7QpY6IU_3g_np-DuOgBOO8I"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:93/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuOwBOOwU"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuOwBOOwU"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:18/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuPABOO8Y"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuPABOO8Y"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuPQBOO9c"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuPQBOO9c"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/line"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuPgBOOwY"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuPgBOOwY"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:104/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuPwBOO90"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuPwBOO90"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:140/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuQABOOwI"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuQABOOwI"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:67/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuQgBOOwE"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuQgBOOwE"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:73/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuRABOO94"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuRABOO94"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:242/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuRQBOO8Q"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:242"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuRQBOO8Q"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:194/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuRgBOOwc"]
[Fri Oct 17 18:44:14 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:194"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7gpY6IU_3g_np-DuRgBOOwc"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:128/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuRwBOOxA"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuRwBOOxA"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:78/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuSABOOwk"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuSABOOwk"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:96/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuSQBOOxo"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuSQBOOxo"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:235/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuSgBOOw4"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:235"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuSgBOOw4"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:189/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuSwBOOx4"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:189"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuSwBOOx4"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:216/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuTABOO9U"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:216"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuTABOO9U"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:150/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuTwBOO9s"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuTwBOO9s"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:175/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuUQBOO8o"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:175"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuUQBOO8o"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:26/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuUwBOOxg"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuUwBOOxg"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuVABOO8U"]
[Fri Oct 17 18:44:15 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw7wpY6IU_3g_np-DuVABOO8U"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:223/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuVQBOOw0"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:223"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuVQBOOw0"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:156/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuVgBOOyk"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuVgBOOyk"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:209/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuVwBOO9w"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:209"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuVwBOO9w"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:146/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuWABOOxI"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:146"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuWABOOxI"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:208/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuWQBOOyY"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:208"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuWQBOOyY"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:66/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuWgBOOwM"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuWgBOOwM"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:108/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuWwBOOwo"]
[Fri Oct 17 18:44:16 2025] [martyknows.com] [error] [client 216.73.216.147:14935] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLw8ApY6IU_3g_np-DuWwBOOwo"]
[Fri Oct 17 18:45:03 2025] [martyknows.com] [error] [client 50.19.221.48:2842] [pid 1235577] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "etc/postgresql" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postgresql found within ARGS:fileloc: /etc/postgresql-common/user_clusters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLxHwpY6IU_3g_np-Du4AAATiM"]
[Fri Oct 17 18:45:03 2025] [martyknows.com] [error] [client 50.19.221.48:2842] [pid 1235577] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "etc/postgresql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postgresql found within ARGS:path: /etc/postgresql-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLxHwpY6IU_3g_np-Du4AAATiM"]
[Fri Oct 17 18:45:07 2025] [martyknows.com] [error] [client 44.221.227.90:32757] [pid 1235577] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-heavy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPLxIwpY6IU_3g_np-Du6QAATks"]
[Fri Oct 17 18:45:11 2025] [martyknows.com] [error] [client 3.90.73.206:18881] [pid 1235577] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLxJwpY6IU_3g_np-Du_gAATjY"]
[Fri Oct 17 18:45:15 2025] [martyknows.com] [error] [client 184.73.239.35:60486] [pid 1235577] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fscrypto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLxKwpY6IU_3g_np-DvBwAATqQ"]
[Fri Oct 17 18:45:23 2025] [martyknows.com] [error] [client 52.5.232.250:23483] [pid 1235577] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/fail2ban.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLxMwpY6IU_3g_np-DvHAAATuA"]
[Fri Oct 17 18:45:23 2025] [martyknows.com] [error] [client 52.5.232.250:23483] [pid 1235577] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLxMwpY6IU_3g_np-DvHAAATuA"]
[Fri Oct 17 18:45:24 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:60/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNApY6IU_3g_np-DvHwBOKRk"]
[Fri Oct 17 18:45:24 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNApY6IU_3g_np-DvHwBOKRk"]
[Fri Oct 17 18:45:24 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:48/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNApY6IU_3g_np-DvIABOKRM"]
[Fri Oct 17 18:45:24 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNApY6IU_3g_np-DvIABOKRM"]
[Fri Oct 17 18:45:24 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNApY6IU_3g_np-DvIgBOKTE"]
[Fri Oct 17 18:45:24 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNApY6IU_3g_np-DvIgBOKTE"]
[Fri Oct 17 18:45:24 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:197/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNApY6IU_3g_np-DvJABOKSs"]
[Fri Oct 17 18:45:24 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNApY6IU_3g_np-DvJABOKSs"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:230/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvJgBOKQw"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:230"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvJgBOKQw"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:141/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvJwBOKT4"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:141"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvJwBOKT4"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:56/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvKABOKTU"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvKABOKTU"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:188/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvKgBOKSc"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvKgBOKSc"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:219/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvKwBOKQQ"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:219"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvKwBOKQQ"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:74/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvLABOKSQ"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvLABOKSQ"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:135/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvLQBOKTc"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:135"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvLQBOKTc"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:130/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvLgBOKVM"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvLgBOKVM"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:226/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvLwBOKTY"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:226"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvLwBOKTY"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:249/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvMABOKTI"]
[Fri Oct 17 18:45:25 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:249"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNQpY6IU_3g_np-DvMABOKTI"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:15/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvMQBOKSo"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvMQBOKSo"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:196/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvMgBOKTk"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:196"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvMgBOKTk"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:48/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvMwBOKTg"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvMwBOKTg"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:227/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvNABOKS8"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:227"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvNABOKS8"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:183/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvNQBOKSE"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvNQBOKSE"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:60/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvNgBOKRU"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvNgBOKRU"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:231/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvNwBOKS0"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvNwBOKS0"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:213/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvOABOKRQ"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:213"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvOABOKRQ"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:129/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvOQBOKTo"]
[Fri Oct 17 18:45:26 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvOQBOKTo"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:67/line"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvOwBOKUE"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNgpY6IU_3g_np-DvOwBOKUE"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:179/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvPABOKUA"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:179"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvPABOKUA"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:77/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvPQBOKUU"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvPQBOKUU"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:169/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvPgBOKR8"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvPgBOKR8"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:15/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvPwBOKRY"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvPwBOKRY"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:192/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvQABOKTQ"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvQABOKTQ"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:33/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvQQBOKTw"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvQQBOKTw"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:64/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvQgBOKSg"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvQgBOKSg"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:174/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvRABOKUw"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:174"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvRABOKUw"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:65/line"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvRQBOKUc"]
[Fri Oct 17 18:45:27 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxNwpY6IU_3g_np-DvRQBOKUc"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:207/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvRgBOKQ8"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:207"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvRgBOKQ8"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:164/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvRwBOKSU"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvRwBOKSU"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:199/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvSABOKVE"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvSABOKVE"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:88/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvSQBOKSA"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvSQBOKSA"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:204/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvSgBOKRs"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:204"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvSgBOKRs"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/4:69/iomem_reg_shift"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvTABOKV0"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvTABOKV0"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:210/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvTgBOKV8"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:210"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvTgBOKV8"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:191/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvTwBOKT8"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:191"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvTwBOKT8"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:99/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvUABOKUs"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvUABOKUs"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:250/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvUQBOKVA"]
[Fri Oct 17 18:45:28 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOApY6IU_3g_np-DvUQBOKVA"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:115/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvUgBOKUk"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvUgBOKUk"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:53/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvUwBOKSw"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvUwBOKSw"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:177/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvVQBOKUI"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:177"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvVQBOKUI"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:154/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvVgBOKUQ"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:154"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvVgBOKUQ"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:121/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvVwBOKVY"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvVwBOKVY"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/2:206/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvWABOKVs"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:206"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvWABOKVs"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:157/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvWwBOKTs"]
[Fri Oct 17 18:45:29 2025] [martyknows.com] [error] [client 216.73.216.147:27361] [pid 1235577] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:157"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPLxOQpY6IU_3g_np-DvWwBOKTs"]
[Fri Oct 17 18:45:59 2025] [martyknows.com] [error] [client 100.29.107.38:20435] [pid 1235577] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_bufio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLxVwpY6IU_3g_np-DvogAATos"]
[Fri Oct 17 18:46:56 2025] [martyknows.com] [error] [client 54.159.98.248:23603] [pid 1235577] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/plymouth-log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLxkApY6IU_3g_np-DwIAAATtI"]
[Fri Oct 17 18:46:56 2025] [martyknows.com] [error] [client 54.159.98.248:23603] [pid 1235577] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLxkApY6IU_3g_np-DwIAAATtI"]
[Fri Oct 17 18:47:27 2025] [martyknows.com] [error] [client 3.232.102.111:56644] [pid 1235577] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLxrwpY6IU_3g_np-Dw2gAATj4"]
[Fri Oct 17 18:48:07 2025] [martyknows.com] [error] [client 100.29.107.38:6779] [pid 1235577] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/convert-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLx1wpY6IU_3g_np-DxJgAATik"]
[Fri Oct 17 18:48:07 2025] [martyknows.com] [error] [client 100.29.107.38:6779] [pid 1235577] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLx1wpY6IU_3g_np-DxJgAATik"]
[Fri Oct 17 18:48:35 2025] [martyknows.com] [error] [client 52.6.97.88:14571] [pid 1235577] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/futurize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLx8wpY6IU_3g_np-DxbgAATkM"]
[Fri Oct 17 18:48:35 2025] [martyknows.com] [error] [client 52.6.97.88:14571] [pid 1235577] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLx8wpY6IU_3g_np-DxbgAATkM"]
[Fri Oct 17 18:48:43 2025] [martyknows.com] [error] [client 44.196.118.6:11339] [pid 1235577] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLx-wpY6IU_3g_np-DxgAAATjI"]
[Fri Oct 17 18:48:47 2025] [martyknows.com] [error] [client 184.73.195.18:5707] [pid 1235577] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLx_wpY6IU_3g_np-DxiAAATr0"]
[Fri Oct 17 18:48:47 2025] [martyknows.com] [error] [client 184.73.195.18:5707] [pid 1235577] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLx_wpY6IU_3g_np-DxiAAATr0"]
[Fri Oct 17 18:49:59 2025] [martyknows.com] [error] [client 18.204.152.114:21905] [pid 1235577] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacsclient"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLyRwpY6IU_3g_np-DyUgAATts"]
[Fri Oct 17 18:49:59 2025] [martyknows.com] [error] [client 18.204.152.114:21905] [pid 1235577] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLyRwpY6IU_3g_np-DyUgAATts"]
[Fri Oct 17 18:50:03 2025] [martyknows.com] [error] [client 34.227.234.246:41412] [pid 1235577] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/limits.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLySwpY6IU_3g_np-DyWgAATng"]
[Fri Oct 17 18:50:03 2025] [martyknows.com] [error] [client 34.227.234.246:41412] [pid 1235577] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLySwpY6IU_3g_np-DyWgAATng"]
[Fri Oct 17 18:50:11 2025] [martyknows.com] [error] [client 100.28.204.82:7170] [pid 1235577] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmp2YIbeU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLyUwpY6IU_3g_np-DybAAATvc"]
[Fri Oct 17 18:50:47 2025] [martyknows.com] [error] [client 34.199.252.22:59403] [pid 1235577] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01plymouth-log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLydwpY6IU_3g_np-DyxwAATs8"]
[Fri Oct 17 18:50:47 2025] [martyknows.com] [error] [client 34.199.252.22:59403] [pid 1235577] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLydwpY6IU_3g_np-DyxwAATs8"]
[Fri Oct 17 18:52:19 2025] [martyknows.com] [error] [client 100.29.160.53:10995] [pid 1235577] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLy0wpY6IU_3g_np-Dz-wAATuY"]
[Fri Oct 17 18:52:19 2025] [martyknows.com] [error] [client 100.29.160.53:10995] [pid 1235577] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPLy0wpY6IU_3g_np-Dz-wAATuY"]
[Fri Oct 17 18:53:28 2025] [martyknows.com] [error] [client 143.244.57.121:43970] [pid 1235577] apache2_util.c(271): [client 143.244.57.121] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "martyknows.com"] [uri "/.env"] [unique_id "aPLzGApY6IU_3g_np-D0vQAATt0"]
[Fri Oct 17 18:55:12 2025] [martyknows.com] [error] [client 54.147.238.89:52348] [pid 1235577] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/jennysmasks.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPLzgApY6IU_3g_np-D3BAAATm8"]
[Fri Oct 17 18:59:16 2025] [martyknows.com] [error] [client 3.218.103.254:1722] [pid 1235577] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPL0dApY6IU_3g_np-D5uwAATus"]
[Fri Oct 17 18:59:35 2025] [martyknows.com] [error] [client 98.84.131.195:6793] [pid 1235577] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_vs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL0hwpY6IU_3g_np-D53gAATqg"]
[Fri Oct 17 18:59:48 2025] [martyknows.com] [error] [client 44.221.180.179:25065] [pid 1235577] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL0lApY6IU_3g_np-D58gAATlo"]
[Fri Oct 17 18:59:59 2025] [martyknows.com] [error] [client 44.213.202.136:54780] [pid 1235577] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/printk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL0nwpY6IU_3g_np-D6DgAATkc"]
[Fri Oct 17 19:00:08 2025] [martyknows.com] [error] [client 18.215.49.176:20783] [pid 1235577] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev/rules.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL0qApY6IU_3g_np-D6KQAATtI"]
[Fri Oct 17 19:00:15 2025] [martyknows.com] [error] [client 54.225.81.20:8967] [pid 1235577] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL0rwpY6IU_3g_np-D6NgAATqg"]
[Fri Oct 17 19:00:20 2025] [martyknows.com] [error] [client 54.157.84.74:3424] [pid 1235577] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/kern.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL0tApY6IU_3g_np-D6PQAATl4"]
[Fri Oct 17 19:00:20 2025] [martyknows.com] [error] [client 54.157.84.74:3424] [pid 1235577] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL0tApY6IU_3g_np-D6PQAATl4"]
[Fri Oct 17 19:00:24 2025] [martyknows.com] [error] [client 44.212.232.231:5338] [pid 1235577] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL0uApY6IU_3g_np-D6RgAATug"]
[Fri Oct 17 19:00:55 2025] [martyknows.com] [error] [client 52.3.155.146:62816] [pid 1235577] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:fileloc: /etc/java-8-openjdk/sound.properties"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL01wpY6IU_3g_np-D6tQAAToc"]
[Fri Oct 17 19:00:55 2025] [martyknows.com] [error] [client 52.3.155.146:62816] [pid 1235577] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL01wpY6IU_3g_np-D6tQAAToc"]
[Fri Oct 17 19:01:03 2025] [martyknows.com] [error] [client 3.229.2.217:35696] [pid 1235577] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/nss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL03wpY6IU_3g_np-D6xAAATnQ"]
[Fri Oct 17 19:01:03 2025] [martyknows.com] [error] [client 3.229.2.217:35696] [pid 1235577] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL03wpY6IU_3g_np-D6xAAATnQ"]
[Fri Oct 17 19:01:07 2025] [martyknows.com] [error] [client 34.204.150.196:52375] [pid 1235577] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/graphics"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL04wpY6IU_3g_np-D6zQAATs0"]
[Fri Oct 17 19:01:28 2025] [martyknows.com] [error] [client 52.0.105.244:31013] [pid 1235577] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL0-ApY6IU_3g_np-D6_AAATnE"]
[Fri Oct 17 19:01:31 2025] [martyknows.com] [error] [client 3.218.35.239:63738] [pid 1235577] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL0-wpY6IU_3g_np-D7AwAAToE"]
[Fri Oct 17 19:01:37 2025] [martyknows.com] [error] [client 18.232.11.247:13992] [pid 1235577] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL1AQpY6IU_3g_np-D7CgAATto"]
[Fri Oct 17 19:02:03 2025] [martyknows.com] [error] [client 54.159.18.27:56160] [pid 1235577] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL1GwpY6IU_3g_np-D7OAAATus"]
[Fri Oct 17 19:02:35 2025] [martyknows.com] [error] [client 98.83.177.42:25821] [pid 1235577] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse/client.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL1OwpY6IU_3g_np-D7fQAATuM"]
[Fri Oct 17 19:04:32 2025] [martyknows.com] [error] [client 34.234.197.175:22796] [pid 1235577] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.de.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL1sApY6IU_3g_np-D82QAAToI"]
[Fri Oct 17 19:04:32 2025] [martyknows.com] [error] [client 34.234.197.175:22796] [pid 1235577] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL1sApY6IU_3g_np-D82QAAToI"]
[Fri Oct 17 19:05:07 2025] [martyknows.com] [error] [client 52.205.141.124:21617] [pid 1235577] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_DATABASE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL10wpY6IU_3g_np-D9KQAATiI"]
[Fri Oct 17 19:05:07 2025] [martyknows.com] [error] [client 52.205.141.124:21617] [pid 1235577] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL10wpY6IU_3g_np-D9KQAATiI"]
[Fri Oct 17 19:05:48 2025] [martyknows.com] [error] [client 35.168.238.50:22595] [pid 1235577] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage-timer.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL1_ApY6IU_3g_np-D9ggAAToY"]
[Fri Oct 17 19:05:48 2025] [martyknows.com] [error] [client 35.168.238.50:22595] [pid 1235577] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL1_ApY6IU_3g_np-D9ggAAToY"]
[Fri Oct 17 19:06:00 2025] [martyknows.com] [error] [client 50.19.102.70:62373] [pid 1235577] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzless.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL2CApY6IU_3g_np-D9lwAATvk"]
[Fri Oct 17 19:06:00 2025] [martyknows.com] [error] [client 50.19.102.70:62373] [pid 1235577] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL2CApY6IU_3g_np-D9lwAATvk"]
[Fri Oct 17 19:06:12 2025] [martyknows.com] [error] [client 18.213.240.226:29813] [pid 1235577] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL2FApY6IU_3g_np-D9sgAATm4"]
[Fri Oct 17 19:06:20 2025] [martyknows.com] [error] [client 54.197.102.71:61120] [pid 1235577] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf.d/fakeroot-x86_64-linux-gnu.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL2HApY6IU_3g_np-D9wgAATtQ"]
[Fri Oct 17 19:06:20 2025] [martyknows.com] [error] [client 54.197.102.71:61120] [pid 1235577] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL2HApY6IU_3g_np-D9wgAATtQ"]
[Fri Oct 17 19:09:23 2025] [martyknows.com] [error] [client 52.202.52.82:56282] [pid 1235577] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL20wpY6IU_3g_np-D_dgAAToE"]
[Fri Oct 17 19:09:23 2025] [martyknows.com] [error] [client 52.202.52.82:56282] [pid 1235577] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL20wpY6IU_3g_np-D_dgAAToE"]
[Fri Oct 17 19:09:43 2025] [martyknows.com] [error] [client 54.235.158.162:26025] [pid 1235577] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/lensfodder.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPL25wpY6IU_3g_np-D_rAAATk8"]
[Fri Oct 17 19:12:19 2025] [martyknows.com] [error] [client 3.90.73.206:25397] [pid 1235577] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/cpp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL3gwpY6IU_3g_np-AA_AAATpc"]
[Fri Oct 17 19:12:19 2025] [martyknows.com] [error] [client 3.90.73.206:25397] [pid 1235577] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL3gwpY6IU_3g_np-AA_AAATpc"]
[Fri Oct 17 19:12:35 2025] [martyknows.com] [error] [client 3.216.86.144:23664] [pid 1235577] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aclocal.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL3kwpY6IU_3g_np-ABNAAATkQ"]
[Fri Oct 17 19:12:35 2025] [martyknows.com] [error] [client 3.216.86.144:23664] [pid 1235577] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL3kwpY6IU_3g_np-ABNAAATkQ"]
[Fri Oct 17 19:13:04 2025] [martyknows.com] [error] [client 34.196.6.199:20988] [pid 1235577] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ebrowse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL3sApY6IU_3g_np-ABhwAATos"]
[Fri Oct 17 19:13:04 2025] [martyknows.com] [error] [client 34.196.6.199:20988] [pid 1235577] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL3sApY6IU_3g_np-ABhwAATos"]
[Fri Oct 17 19:13:39 2025] [martyknows.com] [error] [client 44.221.180.179:45947] [pid 1235577] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pasteurize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL30wpY6IU_3g_np-AB5AAATpM"]
[Fri Oct 17 19:13:39 2025] [martyknows.com] [error] [client 44.221.180.179:45947] [pid 1235577] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL30wpY6IU_3g_np-AB5AAATpM"]
[Fri Oct 17 19:15:31 2025] [martyknows.com] [error] [client 18.232.11.247:50385] [pid 1235577] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/cached_UTF-8_del.kmap.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL4QwpY6IU_3g_np-AC2QAATt0"]
[Fri Oct 17 19:15:31 2025] [martyknows.com] [error] [client 18.232.11.247:50385] [pid 1235577] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL4QwpY6IU_3g_np-AC2QAATt0"]
[Fri Oct 17 19:22:07 2025] [martyknows.com] [error] [client 3.213.106.226:38857] [pid 1235577] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/mtothethird.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL5zwpY6IU_3g_np-AHhQAATik"]
[Fri Oct 17 19:24:08 2025] [martyknows.com] [error] [client 44.206.93.215:34293] [pid 2900035] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6SKhfkbWg388mlq_6uwAAJ5c"]
[Fri Oct 17 19:24:12 2025] [martyknows.com] [error] [client 34.239.197.197:58267] [pid 2900035] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6TKhfkbWg388mlq_6xwAAJ64"]
[Fri Oct 17 19:24:31 2025] [martyknows.com] [error] [client 52.5.232.250:31745] [pid 2900035] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-zeropage.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6X6hfkbWg388mlq_68QAAJyg"]
[Fri Oct 17 19:24:31 2025] [martyknows.com] [error] [client 52.5.232.250:31745] [pid 2900035] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6X6hfkbWg388mlq_68QAAJyg"]
[Fri Oct 17 19:24:36 2025] [martyknows.com] [error] [client 44.213.202.136:64597] [pid 2900035] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6ZKhfkbWg388mlq_6-wAAJ0I"]
[Fri Oct 17 19:24:39 2025] [martyknows.com] [error] [client 18.209.201.119:60875] [pid 2900035] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/wireguard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6Z6hfkbWg388mlq_7AQAAJ00"]
[Fri Oct 17 19:24:59 2025] [martyknows.com] [error] [client 34.231.118.144:51108] [pid 2900035] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel-img.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPL6e6hfkbWg388mlq_7XwAAJzg"]
[Fri Oct 17 19:25:55 2025] [martyknows.com] [error] [client 52.70.123.241:28467] [pid 2900035] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6s6hfkbWg388mlq_74AAAJ18"]
[Fri Oct 17 19:26:09 2025] [martyknows.com] [error] [client 35.173.18.61:8389] [pid 2900035] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6wahfkbWg388mlq_8AgAAJ4U"]
[Fri Oct 17 19:26:09 2025] [martyknows.com] [error] [client 35.173.18.61:8389] [pid 2900035] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6wahfkbWg388mlq_8AgAAJ4U"]
[Fri Oct 17 19:26:11 2025] [martyknows.com] [error] [client 52.5.242.243:13992] [pid 2900035] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6w6hfkbWg388mlq_8CQAAJ5I"]
[Fri Oct 17 19:26:11 2025] [martyknows.com] [error] [client 52.5.242.243:13992] [pid 2900035] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL6w6hfkbWg388mlq_8CQAAJ5I"]
[Fri Oct 17 19:26:23 2025] [martyknows.com] [error] [client 34.226.89.140:29750] [pid 2900035] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL6z6hfkbWg388mlq_8NgAAJ-8"]
[Fri Oct 17 19:26:44 2025] [martyknows.com] [error] [client 3.213.85.234:19748] [pid 2900035] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptbase"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL65KhfkbWg388mlq_8pAAAJzI"]
[Fri Oct 17 19:26:48 2025] [martyknows.com] [error] [client 44.215.235.20:27890] [pid 2900035] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL66KhfkbWg388mlq_8rAAAJzc"]
[Fri Oct 17 19:27:09 2025] [martyknows.com] [error] [client 3.210.29.96:11573] [pid 2900035] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/dormant.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL6_ahfkbWg388mlq_81AAAJ5I"]
[Fri Oct 17 19:27:43 2025] [martyknows.com] [error] [client 18.205.91.101:40172] [pid 2900035] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL7H6hfkbWg388mlq_9TgAAJ9M"]
[Fri Oct 17 19:28:31 2025] [martyknows.com] [error] [client 100.29.34.97:15293] [pid 2900035] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpWEFk1K"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL7T6hfkbWg388mlq_94AAAJ2g"]
[Fri Oct 17 19:29:28 2025] [martyknows.com] [error] [client 23.21.204.95:64328] [pid 2900035] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/iptables-restore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL7iKhfkbWg388mlq_-0gAAJ-g"]
[Fri Oct 17 19:29:28 2025] [martyknows.com] [error] [client 23.21.204.95:64328] [pid 2900035] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL7iKhfkbWg388mlq_-0gAAJ-g"]
[Fri Oct 17 19:30:15 2025] [martyknows.com] [error] [client 23.22.105.143:14377] [pid 2900035] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPL7t6hfkbWg388mlq__eQAAJ5c"]
[Fri Oct 17 19:30:32 2025] [martyknows.com] [error] [client 52.44.229.124:61068] [pid 2900035] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/carrier.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL7yKhfkbWg388mlq__lwAAJ8E"]
[Fri Oct 17 19:30:44 2025] [martyknows.com] [error] [client 35.173.18.61:55263] [pid 2900035] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01open-vm-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL71KhfkbWg388mlq__sAAAJ-o"]
[Fri Oct 17 19:30:44 2025] [martyknows.com] [error] [client 35.173.18.61:55263] [pid 2900035] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL71KhfkbWg388mlq__sAAAJ-o"]
[Fri Oct 17 19:30:55 2025] [martyknows.com] [error] [client 44.194.134.53:47219] [pid 2900035] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/locale"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL736hfkbWg388mlq__yAAAJ1c"]
[Fri Oct 17 19:30:55 2025] [martyknows.com] [error] [client 44.194.134.53:47219] [pid 2900035] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL736hfkbWg388mlq__yAAAJ1c"]
[Fri Oct 17 19:31:11 2025] [martyknows.com] [error] [client 44.193.102.198:8619] [pid 2900035] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPL776hfkbWg388mlq__7wAAJ6k"]
[Fri Oct 17 19:31:19 2025] [martyknows.com] [error] [client 100.27.153.9:62229] [pid 2900035] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL796hfkbWg388mlq8AAwAAJ9A"]
[Fri Oct 17 19:31:19 2025] [martyknows.com] [error] [client 100.27.153.9:62229] [pid 2900035] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL796hfkbWg388mlq8AAwAAJ9A"]
[Fri Oct 17 19:31:55 2025] [martyknows.com] [error] [client 23.22.59.87:24852] [pid 2900035] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL8G6hfkbWg388mlq8AYQAAJ7Y"]
[Fri Oct 17 19:32:27 2025] [martyknows.com] [error] [client 23.23.180.225:11858] [pid 2900035] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs_layout_flexfiles"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL8O6hfkbWg388mlq8A8AAAJ7Q"]
[Fri Oct 17 19:32:36 2025] [martyknows.com] [error] [client 34.231.156.59:53163] [pid 2900035] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/dmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL8Q6hfkbWg388mlq8BOwAAJ94"]
[Fri Oct 17 19:32:48 2025] [martyknows.com] [error] [client 54.235.158.162:57939] [pid 2900035] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tg3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL8UKhfkbWg388mlq8BUQAAJzM"]
[Fri Oct 17 19:32:52 2025] [martyknows.com] [error] [client 34.236.41.241:27734] [pid 2900035] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL8VKhfkbWg388mlq8BWgAAJ0E"]
[Fri Oct 17 19:32:52 2025] [martyknows.com] [error] [client 34.236.41.241:27734] [pid 2900035] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL8VKhfkbWg388mlq8BWgAAJ0E"]
[Fri Oct 17 19:33:40 2025] [martyknows.com] [error] [client 35.168.238.50:3503] [pid 2900035] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_amd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL8hKhfkbWg388mlq8BwAAAJzo"]
[Fri Oct 17 19:33:44 2025] [martyknows.com] [error] [client 100.29.63.24:22178] [pid 2900035] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL8iKhfkbWg388mlq8BywAAJ1s"]
[Fri Oct 17 19:33:44 2025] [martyknows.com] [error] [client 100.29.63.24:22178] [pid 2900035] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL8iKhfkbWg388mlq8BywAAJ1s"]
[Fri Oct 17 19:34:40 2025] [martyknows.com] [error] [client 54.166.126.132:37326] [pid 2900035] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_atiixp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL8wKhfkbWg388mlq8CnAAAJ2A"]
[Fri Oct 17 19:35:28 2025] [martyknows.com] [error] [client 18.214.251.19:21002] [pid 2900035] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpfgvC3O"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL88KhfkbWg388mlq8DWAAAJy0"]
[Fri Oct 17 19:37:32 2025] [martyknows.com] [error] [client 98.82.66.172:61175] [pid 2900035] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_ROUTINE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL9bKhfkbWg388mlq8EcAAAJ9U"]
[Fri Oct 17 19:37:32 2025] [martyknows.com] [error] [client 98.82.66.172:61175] [pid 2900035] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL9bKhfkbWg388mlq8EcAAAJ9U"]
[Fri Oct 17 19:37:40 2025] [martyknows.com] [error] [client 3.230.69.161:54122] [pid 2900035] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ftp.log-2024082600.backup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL9dKhfkbWg388mlq8EgAAAJyU"]
[Fri Oct 17 19:37:40 2025] [martyknows.com] [error] [client 3.230.69.161:54122] [pid 2900035] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL9dKhfkbWg388mlq8EgAAAJyU"]
[Fri Oct 17 19:37:48 2025] [martyknows.com] [error] [client 34.202.88.37:1426] [pid 2900035] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/gophysical"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL9fKhfkbWg388mlq8EkwAAJ0g"]
[Fri Oct 17 19:37:48 2025] [martyknows.com] [error] [client 34.202.88.37:1426] [pid 2900035] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL9fKhfkbWg388mlq8EkwAAJ0g"]
[Fri Oct 17 19:38:23 2025] [martyknows.com] [error] [client 44.212.131.50:41079] [pid 2900035] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_TABLE_AS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL9n6hfkbWg388mlq8E_AAAJ0Q"]
[Fri Oct 17 19:38:23 2025] [martyknows.com] [error] [client 44.212.131.50:41079] [pid 2900035] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL9n6hfkbWg388mlq8E_AAAJ0Q"]
[Fri Oct 17 19:39:23 2025] [martyknows.com] [error] [client 3.223.181.32:39400] [pid 2900035] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rsh.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL926hfkbWg388mlq8F3gAAJzo"]
[Fri Oct 17 19:39:23 2025] [martyknows.com] [error] [client 3.223.181.32:39400] [pid 2900035] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL926hfkbWg388mlq8F3gAAJzo"]
[Fri Oct 17 19:39:31 2025] [martyknows.com] [error] [client 3.223.134.5:17305] [pid 2900035] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/virtusertable.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL946hfkbWg388mlq8GDQAAJ3Y"]
[Fri Oct 17 19:39:31 2025] [martyknows.com] [error] [client 3.223.134.5:17305] [pid 2900035] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL946hfkbWg388mlq8GDQAAJ3Y"]
[Fri Oct 17 19:39:43 2025] [martyknows.com] [error] [client 52.71.218.25:60908] [pid 2900035] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL976hfkbWg388mlq8GTwAAJ6A"]
[Fri Oct 17 19:39:43 2025] [martyknows.com] [error] [client 52.71.218.25:60908] [pid 2900035] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL976hfkbWg388mlq8GTwAAJ6A"]
[Fri Oct 17 19:39:55 2025] [martyknows.com] [error] [client 3.225.9.97:65420] [pid 2900035] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/sources.list.distUpgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL9-6hfkbWg388mlq8GgwAAJzE"]
[Fri Oct 17 19:39:55 2025] [martyknows.com] [error] [client 3.225.9.97:65420] [pid 2900035] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL9-6hfkbWg388mlq8GgwAAJzE"]
[Fri Oct 17 19:39:59 2025] [martyknows.com] [error] [client 52.3.104.214:7291] [pid 2900035] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ftp.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL9_6hfkbWg388mlq8GjAAAJ2M"]
[Fri Oct 17 19:39:59 2025] [martyknows.com] [error] [client 52.3.104.214:7291] [pid 2900035] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL9_6hfkbWg388mlq8GjAAAJ2M"]
[Fri Oct 17 19:40:31 2025] [martyknows.com] [error] [client 52.0.63.151:33903] [pid 2900035] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-H6hfkbWg388mlq8HOQAAJ3o"]
[Fri Oct 17 19:40:31 2025] [martyknows.com] [error] [client 52.0.63.151:33903] [pid 2900035] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-H6hfkbWg388mlq8HOQAAJ3o"]
[Fri Oct 17 19:40:36 2025] [martyknows.com] [error] [client 44.206.65.8:55968] [pid 2900035] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:fileloc: /etc/insserv.conf.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-JKhfkbWg388mlq8HPwAAJ7k"]
[Fri Oct 17 19:40:36 2025] [martyknows.com] [error] [client 44.206.65.8:55968] [pid 2900035] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-JKhfkbWg388mlq8HPwAAJ7k"]
[Fri Oct 17 19:40:51 2025] [martyknows.com] [error] [client 44.206.65.8:24467] [pid 2900035] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-M6hfkbWg388mlq8HagAAJ4g"]
[Fri Oct 17 19:40:51 2025] [martyknows.com] [error] [client 44.206.65.8:24467] [pid 2900035] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-M6hfkbWg388mlq8HagAAJ4g"]
[Fri Oct 17 19:40:55 2025] [martyknows.com] [error] [client 52.45.194.165:18797] [pid 2900035] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-N6hfkbWg388mlq8HdwAAJ-A"]
[Fri Oct 17 19:41:04 2025] [martyknows.com] [error] [client 44.194.134.53:56940] [pid 2900035] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-QKhfkbWg388mlq8HiwAAJ1I"]
[Fri Oct 17 19:42:24 2025] [martyknows.com] [error] [client 18.208.11.93:43170] [pid 2900035] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/iptables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL-kKhfkbWg388mlq8IUgAAJ2g"]
[Fri Oct 17 19:42:24 2025] [martyknows.com] [error] [client 18.208.11.93:43170] [pid 2900035] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL-kKhfkbWg388mlq8IUgAAJ2g"]
[Fri Oct 17 19:43:35 2025] [martyknows.com] [error] [client 50.19.221.48:35884] [pid 2900035] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:fileloc: /etc/cron.monthly/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-16hfkbWg388mlq8JPQAAJ0M"]
[Fri Oct 17 19:43:35 2025] [martyknows.com] [error] [client 50.19.221.48:35884] [pid 2900035] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-16hfkbWg388mlq8JPQAAJ0M"]
[Fri Oct 17 19:43:47 2025] [martyknows.com] [error] [client 18.204.89.56:52219] [pid 2900035] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL-46hfkbWg388mlq8JYAAAJ0Y"]
[Fri Oct 17 19:43:51 2025] [martyknows.com] [error] [client 54.152.163.42:10540] [pid 2900035] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:fileloc: /etc/update-motd.d/10-help-text.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL-56hfkbWg388mlq8JZQAAJzQ"]
[Fri Oct 17 19:43:51 2025] [martyknows.com] [error] [client 54.152.163.42:10540] [pid 2900035] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL-56hfkbWg388mlq8JZQAAJzQ"]
[Fri Oct 17 19:44:11 2025] [martyknows.com] [error] [client 44.221.105.234:34964] [pid 2900035] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL--6hfkbWg388mlq8JlQAAJ00"]
[Fri Oct 17 19:45:35 2025] [martyknows.com] [error] [client 34.202.88.37:34497] [pid 2900035] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpOaQBc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL_T6hfkbWg388mlq8KYwAAJyo"]
[Fri Oct 17 19:47:35 2025] [martyknows.com] [error] [client 184.72.95.195:24723] [pid 2900035] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL_x6hfkbWg388mlq8L9AAAJ0I"]
[Fri Oct 17 19:47:35 2025] [martyknows.com] [error] [client 184.72.95.195:24723] [pid 2900035] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPL_x6hfkbWg388mlq8L9AAAJ0I"]
[Fri Oct 17 19:48:07 2025] [martyknows.com] [error] [client 107.23.62.75:29154] [pid 2900035] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpYLpumE.PNG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPL_56hfkbWg388mlq8MOgAAJ6M"]
[Fri Oct 17 19:49:23 2025] [martyknows.com] [error] [client 18.209.201.119:53049] [pid 2900035] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase ".subversion/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .subversion/ found within ARGS:fileloc: /home/mmickelson/.subversion/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMAM6hfkbWg388mlq8NGQAAJzQ"]
[Fri Oct 17 19:50:19 2025] [martyknows.com] [error] [client 52.2.83.227:59046] [pid 2900035] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMAa6hfkbWg388mlq8NoAAAJ-M"]
[Fri Oct 17 19:51:07 2025] [martyknows.com] [error] [client 52.203.65.83:49456] [pid 2900035] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/dpkg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMAm6hfkbWg388mlq8OEgAAJyc"]
[Fri Oct 17 19:51:07 2025] [martyknows.com] [error] [client 52.203.65.83:49456] [pid 2900035] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMAm6hfkbWg388mlq8OEgAAJyc"]
[Fri Oct 17 19:51:31 2025] [martyknows.com] [error] [client 3.219.81.66:38171] [pid 2900035] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cryptomgr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMAs6hfkbWg388mlq8OUAAAJ4k"]
[Fri Oct 17 19:51:56 2025] [martyknows.com] [error] [client 18.206.47.187:55031] [pid 2900035] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMAzKhfkbWg388mlq8OjAAAJ-Q"]
[Fri Oct 17 19:52:11 2025] [martyknows.com] [error] [client 34.231.156.59:61854] [pid 2900035] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:fileloc: /etc/cron.hourly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMA26hfkbWg388mlq8OswAAJ3k"]
[Fri Oct 17 19:52:11 2025] [martyknows.com] [error] [client 34.231.156.59:61854] [pid 2900035] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMA26hfkbWg388mlq8OswAAJ3k"]
[Fri Oct 17 19:52:20 2025] [martyknows.com] [error] [client 52.7.33.248:4316] [pid 2900035] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMA5KhfkbWg388mlq8OyQAAJ0s"]
[Fri Oct 17 19:52:36 2025] [martyknows.com] [error] [client 34.234.206.30:16859] [pid 2900035] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.workstation"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMA9KhfkbWg388mlq8O9AAAJxc"]
[Fri Oct 17 19:52:43 2025] [martyknows.com] [error] [client 52.45.15.233:5469] [pid 2900035] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMA-6hfkbWg388mlq8PCAAAJ4E"]
[Fri Oct 17 19:52:48 2025] [martyknows.com] [error] [client 44.205.120.22:10974] [pid 2900035] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpuidle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBAKhfkbWg388mlq8PFgAAJ7M"]
[Fri Oct 17 19:52:55 2025] [martyknows.com] [error] [client 35.170.205.140:3201] [pid 2900035] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edac_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBB6hfkbWg388mlq8PJQAAJ04"]
[Fri Oct 17 19:53:12 2025] [martyknows.com] [error] [client 23.21.250.48:3176] [pid 2900035] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/btmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBGKhfkbWg388mlq8PSwAAJxQ"]
[Fri Oct 17 19:53:12 2025] [martyknows.com] [error] [client 23.21.250.48:3176] [pid 2900035] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBGKhfkbWg388mlq8PSwAAJxQ"]
[Fri Oct 17 19:53:23 2025] [martyknows.com] [error] [client 44.207.207.36:47030] [pid 2900035] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_ib"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBI6hfkbWg388mlq8PZAAAJ4s"]
[Fri Oct 17 19:53:28 2025] [martyknows.com] [error] [client 52.2.83.227:9612] [pid 2900035] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/virtusertable.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBKKhfkbWg388mlq8PbgAAJ2w"]
[Fri Oct 17 19:53:28 2025] [martyknows.com] [error] [client 52.2.83.227:9612] [pid 2900035] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBKKhfkbWg388mlq8PbgAAJ2w"]
[Fri Oct 17 19:53:44 2025] [martyknows.com] [error] [client 44.205.180.155:16858] [pid 2900035] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/kern.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBOKhfkbWg388mlq8PkAAAJ9Q"]
[Fri Oct 17 19:53:44 2025] [martyknows.com] [error] [client 44.205.180.155:16858] [pid 2900035] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBOKhfkbWg388mlq8PkAAAJ9Q"]
[Fri Oct 17 19:54:00 2025] [martyknows.com] [error] [client 98.84.184.80:30776] [pid 2900035] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBSKhfkbWg388mlq8PvQAAJ6E"]
[Fri Oct 17 19:54:11 2025] [martyknows.com] [error] [client 54.166.104.83:27384] [pid 2900035] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:fileloc: /etc/udev/udev.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBU6hfkbWg388mlq8P4AAAJ5c"]
[Fri Oct 17 19:54:11 2025] [martyknows.com] [error] [client 54.166.104.83:27384] [pid 2900035] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBU6hfkbWg388mlq8P4AAAJ5c"]
[Fri Oct 17 19:54:47 2025] [martyknows.com] [error] [client 3.223.134.5:28540] [pid 2900035] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMBd6hfkbWg388mlq8QSAAAJ-E"]
[Fri Oct 17 19:54:55 2025] [martyknows.com] [error] [client 52.204.174.139:63841] [pid 2900035] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aic79xx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBf6hfkbWg388mlq8QWwAAJ9c"]
[Fri Oct 17 19:55:00 2025] [martyknows.com] [error] [client 23.21.148.226:58066] [pid 2900035] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_bic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMBhKhfkbWg388mlq8QaQAAJ-k"]
[Fri Oct 17 19:56:05 2025] [martyknows.com] [error] [client 54.83.56.1:10257] [pid 2900035] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkdeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMBxahfkbWg388mlq8RGQAAJ6g"]
[Fri Oct 17 19:56:11 2025] [martyknows.com] [error] [client 52.204.81.148:61744] [pid 2900035] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/su-l"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBy6hfkbWg388mlq8RLAAAJ64"]
[Fri Oct 17 19:56:11 2025] [martyknows.com] [error] [client 52.204.81.148:61744] [pid 2900035] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMBy6hfkbWg388mlq8RLAAAJ64"]
[Fri Oct 17 19:56:15 2025] [martyknows.com] [error] [client 44.212.232.231:36131] [pid 2900035] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iavf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMBz6hfkbWg388mlq8RPAAAJxA"]
[Fri Oct 17 19:57:04 2025] [martyknows.com] [error] [client 54.156.248.117:57948] [pid 2900035] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMCAKhfkbWg388mlq8RtgAAJ2o"]
[Fri Oct 17 19:57:35 2025] [martyknows.com] [error] [client 18.207.89.138:59012] [pid 2900035] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMCH6hfkbWg388mlq8SDgAAJ98"]
[Fri Oct 17 19:58:16 2025] [martyknows.com] [error] [client 54.225.181.161:61369] [pid 2900035] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmphGec2L"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMCSKhfkbWg388mlq8SbQAAJ9k"]
[Fri Oct 17 19:58:20 2025] [martyknows.com] [error] [client 52.4.238.8:26049] [pid 2900035] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMCTKhfkbWg388mlq8SdgAAJ-g"]
[Fri Oct 17 19:58:24 2025] [martyknows.com] [error] [client 44.221.180.179:31844] [pid 2900035] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMCUKhfkbWg388mlq8SfQAAJ-k"]
[Fri Oct 17 19:58:27 2025] [martyknows.com] [error] [client 52.202.52.82:5372] [pid 2900035] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mousedev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMCU6hfkbWg388mlq8ShgAAJxk"]
[Fri Oct 17 19:59:04 2025] [martyknows.com] [error] [client 54.84.161.62:1124] [pid 2900035] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpqCkTHI"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMCeKhfkbWg388mlq8S3AAAJ-0"]
[Fri Oct 17 19:59:35 2025] [martyknows.com] [error] [client 34.231.45.47:28186] [pid 2900035] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMCl6hfkbWg388mlq8TSwAAJys"]
[Fri Oct 17 19:59:56 2025] [martyknows.com] [error] [client 35.170.205.140:55161] [pid 2900035] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMCrKhfkbWg388mlq8TeQAAJ30"]
[Fri Oct 17 20:00:01 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCsahfkbWg388mlq8TigAns3M"]
[Fri Oct 17 20:00:01 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCsahfkbWg388mlq8TiwAnp3Y"]
[Fri Oct 17 20:00:02 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCsqhfkbWg388mlq8TjgAnTnw"]
[Fri Oct 17 20:00:02 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCsqhfkbWg388mlq8TkQAntX4"]
[Fri Oct 17 20:00:03 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCs6hfkbWg388mlq8TkwAnGHs"]
[Fri Oct 17 20:00:03 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCs6hfkbWg388mlq8TlAAnpnc"]
[Fri Oct 17 20:00:04 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCtKhfkbWg388mlq8TlwAntoU"]
[Fri Oct 17 20:00:04 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCtKhfkbWg388mlq8TmAAntoA"]
[Fri Oct 17 20:00:04 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCtKhfkbWg388mlq8TmwAntng"]
[Fri Oct 17 20:00:05 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCtahfkbWg388mlq8TnAAntn0"]
[Fri Oct 17 20:00:05 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCtahfkbWg388mlq8TnQAntoM"]
[Fri Oct 17 20:00:05 2025] [martyknows.com] [error] [client 216.73.216.147:43120] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/dmi/tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCtahfkbWg388mlq8ToAAntoQ"]
[Fri Oct 17 20:00:11 2025] [martyknows.com] [error] [client 34.226.89.140:20314] [pid 2900035] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMCu6hfkbWg388mlq8TrAAAJ5c"]
[Fri Oct 17 20:00:11 2025] [martyknows.com] [error] [client 34.226.89.140:20314] [pid 2900035] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMCu6hfkbWg388mlq8TrAAAJ5c"]
[Fri Oct 17 20:00:16 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwKhfkbWg388mlq8TuAAn4Is"]
[Fri Oct 17 20:00:16 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwKhfkbWg388mlq8TuQAn4II"]
[Fri Oct 17 20:00:16 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwKhfkbWg388mlq8TugAnFY4"]
[Fri Oct 17 20:00:16 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwKhfkbWg388mlq8TuwAnhoc"]
[Fri Oct 17 20:00:16 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwKhfkbWg388mlq8TvAAnVo8"]
[Fri Oct 17 20:00:17 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwahfkbWg388mlq8TvwAnMok"]
[Fri Oct 17 20:00:17 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwahfkbWg388mlq8TwQAnWYo"]
[Fri Oct 17 20:00:17 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwahfkbWg388mlq8TwgAnPIw"]
[Fri Oct 17 20:00:18 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwqhfkbWg388mlq8TwwAnPI0"]
[Fri Oct 17 20:00:18 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwqhfkbWg388mlq8TxAAnPJM"]
[Fri Oct 17 20:00:18 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwqhfkbWg388mlq8TxwAnJ5Q"]
[Fri Oct 17 20:00:18 2025] [martyknows.com] [error] [client 216.73.216.147:2439] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMCwqhfkbWg388mlq8TyAAnJ5E"]
[Fri Oct 17 20:00:44 2025] [martyknows.com] [error] [client 52.2.191.202:35860] [pid 2900035] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMC3KhfkbWg388mlq8UPgAAJ9s"]
[Fri Oct 17 20:00:48 2025] [martyknows.com] [error] [client 3.213.46.222:63795] [pid 2900035] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMC4KhfkbWg388mlq8URwAAJzw"]
[Fri Oct 17 20:00:48 2025] [martyknows.com] [error] [client 3.213.46.222:63795] [pid 2900035] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMC4KhfkbWg388mlq8URwAAJzw"]
[Fri Oct 17 20:01:56 2025] [martyknows.com] [error] [client 44.221.105.234:36712] [pid 2900035] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMDJKhfkbWg388mlq8VDAAAJ9s"]
[Fri Oct 17 20:01:56 2025] [martyknows.com] [error] [client 44.221.105.234:36712] [pid 2900035] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMDJKhfkbWg388mlq8VDAAAJ9s"]
[Fri Oct 17 20:02:16 2025] [martyknows.com] [error] [client 216.73.216.147:24237] [pid 2900035] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMDOKhfkbWg388mlq8VUgAnFwM"]
[Fri Oct 17 20:02:58 2025] [martyknows.com] [error] [client 184.73.167.217:2897] [pid 2900035] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMDYqhfkbWg388mlq8WGwAAJzk"]
[Fri Oct 17 20:02:58 2025] [martyknows.com] [error] [client 184.73.167.217:2897] [pid 2900035] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMDYqhfkbWg388mlq8WGwAAJzk"]
[Fri Oct 17 20:03:28 2025] [martyknows.com] [error] [client 34.224.9.144:20269] [pid 2900035] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mail.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMDgKhfkbWg388mlq8XAgAAJ4U"]
[Fri Oct 17 20:03:28 2025] [martyknows.com] [error] [client 34.224.9.144:20269] [pid 2900035] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMDgKhfkbWg388mlq8XAgAAJ4U"]
[Fri Oct 17 20:03:52 2025] [martyknows.com] [error] [client 3.90.73.206:25768] [pid 2900035] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01lvm2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMDmKhfkbWg388mlq8XhAAAJ20"]
[Fri Oct 17 20:03:52 2025] [martyknows.com] [error] [client 3.90.73.206:25768] [pid 2900035] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMDmKhfkbWg388mlq8XhAAAJ20"]
[Fri Oct 17 20:04:00 2025] [martyknows.com] [error] [client 18.232.11.247:58845] [pid 2900035] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/poweroff-vm-default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMDoKhfkbWg388mlq8XkAAAJ5o"]
[Fri Oct 17 20:04:00 2025] [martyknows.com] [error] [client 18.232.11.247:58845] [pid 2900035] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMDoKhfkbWg388mlq8XkAAAJ5o"]
[Fri Oct 17 20:04:51 2025] [martyknows.com] [error] [client 18.232.36.1:61347] [pid 2900035] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_poweroff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMD06hfkbWg388mlq8YGwAAJ5c"]
[Fri Oct 17 20:04:55 2025] [martyknows.com] [error] [client 98.82.39.241:21515] [pid 2900035] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/local-host-names.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMD16hfkbWg388mlq8YJQAAJ-M"]
[Fri Oct 17 20:04:55 2025] [martyknows.com] [error] [client 98.82.39.241:21515] [pid 2900035] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMD16hfkbWg388mlq8YJQAAJ-M"]
[Fri Oct 17 20:05:07 2025] [martyknows.com] [error] [client 54.83.180.239:32265] [pid 2900035] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMD46hfkbWg388mlq8YQQAAJ3o"]
[Fri Oct 17 20:05:39 2025] [martyknows.com] [error] [client 98.82.39.241:57396] [pid 2900035] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jinfo.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEA6hfkbWg388mlq8YugAAJ8s"]
[Fri Oct 17 20:05:39 2025] [martyknows.com] [error] [client 98.82.39.241:57396] [pid 2900035] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEA6hfkbWg388mlq8YugAAJ8s"]
[Fri Oct 17 20:06:07 2025] [martyknows.com] [error] [client 18.205.127.11:37294] [pid 2900035] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMEH6hfkbWg388mlq8ZRwAAJ3U"]
[Fri Oct 17 20:06:07 2025] [martyknows.com] [error] [client 18.205.127.11:37294] [pid 2900035] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMEH6hfkbWg388mlq8ZRwAAJ3U"]
[Fri Oct 17 20:07:00 2025] [martyknows.com] [error] [client 52.1.106.130:22650] [pid 2900035] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/procps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMEVKhfkbWg388mlq8aGQAAJ-o"]
[Fri Oct 17 20:07:00 2025] [martyknows.com] [error] [client 52.1.106.130:22650] [pid 2900035] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMEVKhfkbWg388mlq8aGQAAJ-o"]
[Fri Oct 17 20:07:27 2025] [martyknows.com] [error] [client 107.23.62.75:2482] [pid 2900035] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMEb6hfkbWg388mlq8awgAAJ-s"]
[Fri Oct 17 20:07:32 2025] [martyknows.com] [error] [client 54.83.180.239:46589] [pid 2900035] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/c99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEdKhfkbWg388mlq8a1QAAJ6k"]
[Fri Oct 17 20:07:32 2025] [martyknows.com] [error] [client 54.83.180.239:46589] [pid 2900035] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEdKhfkbWg388mlq8a1QAAJ6k"]
[Fri Oct 17 20:07:51 2025] [martyknows.com] [error] [client 34.233.114.237:9509] [pid 2900035] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.ARMSCII-8.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEh6hfkbWg388mlq8bDgAAJzE"]
[Fri Oct 17 20:07:51 2025] [martyknows.com] [error] [client 34.233.114.237:9509] [pid 2900035] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEh6hfkbWg388mlq8bDgAAJzE"]
[Fri Oct 17 20:07:56 2025] [martyknows.com] [error] [client 54.156.248.117:45424] [pid 2900035] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEjKhfkbWg388mlq8bFwAAJ5g"]
[Fri Oct 17 20:07:56 2025] [martyknows.com] [error] [client 54.156.248.117:45424] [pid 2900035] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEjKhfkbWg388mlq8bFwAAJ5g"]
[Fri Oct 17 20:08:03 2025] [martyknows.com] [error] [client 23.21.175.228:15138] [pid 2900035] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:fileloc: /etc/xdg/user-dirs.defaults"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEk6hfkbWg388mlq8bMAAAJ9A"]
[Fri Oct 17 20:08:03 2025] [martyknows.com] [error] [client 23.21.175.228:15138] [pid 2900035] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEk6hfkbWg388mlq8bMAAAJ9A"]
[Fri Oct 17 20:08:43 2025] [martyknows.com] [error] [client 34.231.181.240:27821] [pid 2900035] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/traceroute.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEu6hfkbWg388mlq8b5wAAJy8"]
[Fri Oct 17 20:08:43 2025] [martyknows.com] [error] [client 34.231.181.240:27821] [pid 2900035] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEu6hfkbWg388mlq8b5wAAJy8"]
[Fri Oct 17 20:08:55 2025] [martyknows.com] [error] [client 52.3.104.214:33387] [pid 2900035] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/sshd_config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEx6hfkbWg388mlq8cIgAAJ-I"]
[Fri Oct 17 20:08:55 2025] [martyknows.com] [error] [client 52.3.104.214:33387] [pid 2900035] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMEx6hfkbWg388mlq8cIgAAJ-I"]
[Fri Oct 17 20:09:07 2025] [martyknows.com] [error] [client 98.80.130.239:25446] [pid 2900035] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/udpflood.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPME06hfkbWg388mlq8cPwAAJ5c"]
[Fri Oct 17 20:09:07 2025] [martyknows.com] [error] [client 98.80.130.239:25446] [pid 2900035] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPME06hfkbWg388mlq8cPwAAJ5c"]
[Fri Oct 17 20:09:31 2025] [martyknows.com] [error] [client 3.209.174.110:21763] [pid 2900035] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPME66hfkbWg388mlq8cfAAAJ4I"]
[Fri Oct 17 20:09:36 2025] [martyknows.com] [error] [client 3.213.106.226:50866] [pid 2900035] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/sfs.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPME8KhfkbWg388mlq8ciAAAJ6c"]
[Fri Oct 17 20:09:36 2025] [martyknows.com] [error] [client 3.213.106.226:50866] [pid 2900035] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPME8KhfkbWg388mlq8ciAAAJ6c"]
[Fri Oct 17 20:10:39 2025] [martyknows.com] [error] [client 54.225.181.161:14670] [pid 2900035] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMFL6hfkbWg388mlq8dgAAAJ4Q"]
[Fri Oct 17 20:10:39 2025] [martyknows.com] [error] [client 54.225.181.161:14670] [pid 2900035] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMFL6hfkbWg388mlq8dgAAAJ4Q"]
[Fri Oct 17 20:11:39 2025] [martyknows.com] [error] [client 44.193.102.198:5260] [pid 2900035] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/awk.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMFa6hfkbWg388mlq8eswAAJ9o"]
[Fri Oct 17 20:11:39 2025] [martyknows.com] [error] [client 44.193.102.198:5260] [pid 2900035] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMFa6hfkbWg388mlq8eswAAJ9o"]
[Fri Oct 17 20:11:55 2025] [martyknows.com] [error] [client 54.80.73.122:22234] [pid 2900035] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMFe6hfkbWg388mlq8e1AAAJ-4"]
[Fri Oct 17 20:13:40 2025] [martyknows.com] [error] [client 107.23.62.75:40470] [pid 2900035] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/digitaleyeballs.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMF5KhfkbWg388mlq8gTgAAJ28"]
[Fri Oct 17 20:13:48 2025] [martyknows.com] [error] [client 50.16.216.166:42491] [pid 2900035] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/ndn-iptables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMF7KhfkbWg388mlq8gYgAAJ90"]
[Fri Oct 17 20:13:48 2025] [martyknows.com] [error] [client 50.16.216.166:42491] [pid 2900035] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMF7KhfkbWg388mlq8gYgAAJ90"]
[Fri Oct 17 20:18:43 2025] [martyknows.com] [error] [client 52.204.89.12:37134] [pid 1058694] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/open"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMHE1w5oKeVYfWJyzSAVAAAJ00"]
[Fri Oct 17 20:18:43 2025] [martyknows.com] [error] [client 52.204.89.12:37134] [pid 1058694] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMHE1w5oKeVYfWJyzSAVAAAJ00"]
[Fri Oct 17 20:19:15 2025] [martyknows.com] [error] [client 3.223.181.32:7035] [pid 1058694] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMHM1w5oKeVYfWJyzSA-wAAJ34"]
[Fri Oct 17 20:19:22 2025] [martyknows.com] [error] [client 54.157.84.74:7431] [pid 1058694] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/uio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMHOlw5oKeVYfWJyzSBFAAAJ68"]
[Fri Oct 17 20:19:28 2025] [martyknows.com] [error] [client 52.4.76.156:29480] [pid 1058694] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_host"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMHQFw5oKeVYfWJyzSBKwAAJ9s"]
[Fri Oct 17 20:19:45 2025] [martyknows.com] [error] [client 34.224.9.144:32676] [pid 1058694] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMHUFw5oKeVYfWJyzSBWgAAJ1I"]
[Fri Oct 17 20:19:55 2025] [martyknows.com] [error] [client 44.193.102.198:38110] [pid 1058694] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMHW1w5oKeVYfWJyzSBdQAAJ5Y"]
[Fri Oct 17 20:19:55 2025] [martyknows.com] [error] [client 44.193.102.198:38110] [pid 1058694] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMHW1w5oKeVYfWJyzSBdQAAJ5Y"]
[Fri Oct 17 20:20:04 2025] [martyknows.com] [error] [client 52.200.93.170:27238] [pid 1058694] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iscsi_ibft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMHZFw5oKeVYfWJyzSBxAAAJ6o"]
[Fri Oct 17 20:20:16 2025] [martyknows.com] [error] [client 34.202.88.37:44799] [pid 1058694] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMHcFw5oKeVYfWJyzSB4QAAJzA"]
[Fri Oct 17 20:20:16 2025] [martyknows.com] [error] [client 34.202.88.37:44799] [pid 1058694] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMHcFw5oKeVYfWJyzSB4QAAJzA"]
[Fri Oct 17 20:20:20 2025] [martyknows.com] [error] [client 44.212.131.50:49260] [pid 1058694] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMHdFw5oKeVYfWJyzSB6wAAJzc"]
[Fri Oct 17 20:20:23 2025] [martyknows.com] [error] [client 52.3.104.214:63864] [pid 1058694] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMHd1w5oKeVYfWJyzSB8AAAJzU"]
[Fri Oct 17 20:20:35 2025] [martyknows.com] [error] [client 18.209.201.119:53709] [pid 1058694] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcc_cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMHg1w5oKeVYfWJyzSCCgAAJ24"]
[Fri Oct 17 20:20:56 2025] [martyknows.com] [error] [client 54.147.182.90:38923] [pid 1058694] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMHmFw5oKeVYfWJyzSCNQAAJ8M"]
[Fri Oct 17 20:21:45 2025] [martyknows.com] [error] [client 52.22.87.224:9546] [pid 1058694] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMHyVw5oKeVYfWJyzSCuQAAJ08"]
[Fri Oct 17 20:22:12 2025] [martyknows.com] [error] [client 54.144.185.255:25885] [pid 1058694] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.rjust"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMH5Fw5oKeVYfWJyzSC-AAAJ4Y"]
[Fri Oct 17 20:22:40 2025] [martyknows.com] [error] [client 35.171.117.160:12763] [pid 1058694] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMIAFw5oKeVYfWJyzSDQwAAJ1c"]
[Fri Oct 17 20:22:43 2025] [martyknows.com] [error] [client 3.94.40.182:28942] [pid 1058694] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMIA1w5oKeVYfWJyzSDSwAAJ5c"]
[Fri Oct 17 20:23:36 2025] [martyknows.com] [error] [client 35.172.125.172:52331] [pid 1058694] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMIOFw5oKeVYfWJyzSD2wAAJys"]
[Fri Oct 17 20:23:36 2025] [martyknows.com] [error] [client 35.172.125.172:52331] [pid 1058694] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMIOFw5oKeVYfWJyzSD2wAAJys"]
[Fri Oct 17 20:24:08 2025] [martyknows.com] [error] [client 18.232.12.157:49370] [pid 1058694] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmp85otPZ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMIV1w5oKeVYfWJyzSEQQAAJ8g"]
[Fri Oct 17 20:26:36 2025] [martyknows.com] [error] [client 54.84.93.8:8667] [pid 1058694] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager/dispatcher.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMI7Fw5oKeVYfWJyzSGBAAAJ4Q"]
[Fri Oct 17 20:26:44 2025] [martyknows.com] [error] [client 54.221.203.24:62622] [pid 1058694] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/dmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMI9Fw5oKeVYfWJyzSGFAAAJ84"]
[Fri Oct 17 20:27:16 2025] [martyknows.com] [error] [client 54.90.8.255:36446] [pid 1058694] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMJFFw5oKeVYfWJyzSGXAAAJ6g"]
[Fri Oct 17 20:27:40 2025] [martyknows.com] [error] [client 23.23.180.225:53328] [pid 1058694] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/kern.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMJLFw5oKeVYfWJyzSGoQAAJ2E"]
[Fri Oct 17 20:27:40 2025] [martyknows.com] [error] [client 23.23.180.225:53328] [pid 1058694] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMJLFw5oKeVYfWJyzSGoQAAJ2E"]
[Fri Oct 17 20:27:56 2025] [martyknows.com] [error] [client 18.210.58.238:28904] [pid 1058694] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/dist-upgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMJPFw5oKeVYfWJyzSGzAAAJ6g"]
[Fri Oct 17 20:28:47 2025] [martyknows.com] [error] [client 54.147.238.89:57176] [pid 1058694] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/lpr.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMJb1w5oKeVYfWJyzSHVQAAJ9w"]
[Fri Oct 17 20:28:47 2025] [martyknows.com] [error] [client 54.147.238.89:57176] [pid 1058694] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMJb1w5oKeVYfWJyzSHVQAAJ9w"]
[Fri Oct 17 20:28:56 2025] [martyknows.com] [error] [client 3.230.69.161:10732] [pid 1058694] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.multi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMJeFw5oKeVYfWJyzSHZAAAJxc"]
[Fri Oct 17 20:29:04 2025] [martyknows.com] [error] [client 54.84.169.196:27018] [pid 1058694] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMJgFw5oKeVYfWJyzSHdQAAJy4"]
[Fri Oct 17 20:30:15 2025] [martyknows.com] [error] [client 54.90.8.255:19458] [pid 1058694] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xresources"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMJx1w5oKeVYfWJyzSIRQAAJ2U"]
[Fri Oct 17 20:32:23 2025] [martyknows.com] [error] [client 3.218.103.254:7923] [pid 1058694] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMKR1w5oKeVYfWJyzSKQQAAJ9Q"]
[Fri Oct 17 20:32:55 2025] [martyknows.com] [error] [client 18.214.124.6:57623] [pid 1058694] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMKZ1w5oKeVYfWJyzSKjgAAJ50"]
[Fri Oct 17 20:33:04 2025] [martyknows.com] [error] [client 54.197.114.76:48198] [pid 1058694] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.ja.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMKcFw5oKeVYfWJyzSK5QAAJ5g"]
[Fri Oct 17 20:33:04 2025] [martyknows.com] [error] [client 54.197.114.76:48198] [pid 1058694] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMKcFw5oKeVYfWJyzSK5QAAJ5g"]
[Fri Oct 17 20:33:31 2025] [martyknows.com] [error] [client 18.235.158.19:51694] [pid 1058694] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jconsole.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMKi1w5oKeVYfWJyzSLKQAAJ54"]
[Fri Oct 17 20:33:31 2025] [martyknows.com] [error] [client 18.235.158.19:51694] [pid 1058694] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMKi1w5oKeVYfWJyzSLKQAAJ54"]
[Fri Oct 17 20:34:11 2025] [martyknows.com] [error] [client 52.202.52.82:63380] [pid 1058694] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jar.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMKs1w5oKeVYfWJyzSLhAAAJ18"]
[Fri Oct 17 20:34:11 2025] [martyknows.com] [error] [client 52.202.52.82:63380] [pid 1058694] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMKs1w5oKeVYfWJyzSLhAAAJ18"]
[Fri Oct 17 20:34:15 2025] [martyknows.com] [error] [client 54.86.59.155:3182] [pid 1058694] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmp4qElM2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMKt1w5oKeVYfWJyzSLjAAAJ1s"]
[Fri Oct 17 20:34:23 2025] [martyknows.com] [error] [client 100.29.160.53:60717] [pid 1058694] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/raid456"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMKv1w5oKeVYfWJyzSLmQAAJ88"]
[Fri Oct 17 20:34:43 2025] [martyknows.com] [error] [client 23.20.178.124:42805] [pid 1058694] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMK01w5oKeVYfWJyzSLxQAAJ9o"]
[Fri Oct 17 20:34:43 2025] [martyknows.com] [error] [client 23.20.178.124:42805] [pid 1058694] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMK01w5oKeVYfWJyzSLxQAAJ9o"]
[Fri Oct 17 20:35:19 2025] [martyknows.com] [error] [client 44.207.69.106:36204] [pid 1058694] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/nginx.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMK91w5oKeVYfWJyzSMCgAAJ8Y"]
[Fri Oct 17 20:36:15 2025] [martyknows.com] [error] [client 44.215.61.66:60952] [pid 1058694] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ksh.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMLL1w5oKeVYfWJyzSMjQAAJyw"]
[Fri Oct 17 20:36:15 2025] [martyknows.com] [error] [client 44.215.61.66:60952] [pid 1058694] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMLL1w5oKeVYfWJyzSMjQAAJyw"]
[Fri Oct 17 20:36:19 2025] [martyknows.com] [error] [client 44.215.61.66:1432] [pid 1058694] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMLM1w5oKeVYfWJyzSMlQAAJ0Q"]
[Fri Oct 17 20:36:55 2025] [martyknows.com] [error] [client 35.172.125.172:53219] [pid 1058694] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMLV1w5oKeVYfWJyzSM9wAAJzU"]
[Fri Oct 17 20:39:03 2025] [martyknows.com] [error] [client 44.216.172.204:58817] [pid 1058694] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPML11w5oKeVYfWJyzSOPQAAJ38"]
[Fri Oct 17 20:39:03 2025] [martyknows.com] [error] [client 44.216.172.204:58817] [pid 1058694] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPML11w5oKeVYfWJyzSOPQAAJ38"]
[Fri Oct 17 20:39:43 2025] [martyknows.com] [error] [client 184.73.195.18:39440] [pid 1058694] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPML_1w5oKeVYfWJyzSOmQAAJ9Y"]
[Fri Oct 17 20:39:43 2025] [martyknows.com] [error] [client 184.73.195.18:39440] [pid 1058694] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPML_1w5oKeVYfWJyzSOmQAAJ9Y"]
[Fri Oct 17 20:42:03 2025] [martyknows.com] [error] [client 35.169.240.53:20243] [pid 1058694] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/ndn-misc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMMi1w5oKeVYfWJyzSQHgAAJ0Y"]
[Fri Oct 17 20:42:03 2025] [martyknows.com] [error] [client 35.169.240.53:20243] [pid 1058694] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMMi1w5oKeVYfWJyzSQHgAAJ0Y"]
[Fri Oct 17 20:43:24 2025] [martyknows.com] [error] [client 23.23.104.107:23749] [pid 1058694] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMM3Fw5oKeVYfWJyzSRUQAAJ-A"]
[Fri Oct 17 20:43:27 2025] [martyknows.com] [error] [client 34.227.156.153:18123] [pid 1058694] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMM31w5oKeVYfWJyzSRWQAAJ9w"]
[Fri Oct 17 20:43:31 2025] [martyknows.com] [error] [client 3.224.215.150:49643] [pid 1058694] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMM41w5oKeVYfWJyzSRYwAAJ90"]
[Fri Oct 17 20:43:51 2025] [martyknows.com] [error] [client 54.90.8.255:19798] [pid 1058694] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/via_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMM91w5oKeVYfWJyzSRmQAAJ88"]
[Fri Oct 17 20:44:36 2025] [martyknows.com] [error] [client 18.214.138.148:18749] [pid 1058694] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMNJFw5oKeVYfWJyzSSCgAAJ5Y"]
[Fri Oct 17 20:44:44 2025] [martyknows.com] [error] [client 50.16.72.185:35596] [pid 1058694] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/md_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMNLFw5oKeVYfWJyzSSGAAAJ-E"]
[Fri Oct 17 20:44:59 2025] [martyknows.com] [error] [client 18.215.112.101:28156] [pid 1058694] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptsas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMNO1w5oKeVYfWJyzSSPQAAJ6s"]
[Fri Oct 17 20:45:33 2025] [martyknows.com] [error] [client 34.195.248.30:19908] [pid 1058694] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mail.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMNXVw5oKeVYfWJyzSSigAAJ80"]
[Fri Oct 17 20:45:33 2025] [martyknows.com] [error] [client 34.195.248.30:19908] [pid 1058694] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMNXVw5oKeVYfWJyzSSigAAJ80"]
[Fri Oct 17 20:45:36 2025] [martyknows.com] [error] [client 3.216.227.216:13484] [pid 1058694] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd_pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMNYFw5oKeVYfWJyzSSlAAAJzA"]
[Fri Oct 17 20:46:08 2025] [martyknows.com] [error] [client 52.70.138.176:41977] [pid 1058694] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/disable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMNgFw5oKeVYfWJyzSTBwAAJ-U"]
[Fri Oct 17 20:46:48 2025] [martyknows.com] [error] [client 52.203.68.145:38370] [pid 1058694] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMNqFw5oKeVYfWJyzSTogAAJ6E"]
[Fri Oct 17 20:46:52 2025] [martyknows.com] [error] [client 100.28.44.58:55385] [pid 1058694] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:fileloc: /etc/java-8-openjdk/flavormap.properties"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMNrFw5oKeVYfWJyzSTsQAAJ9M"]
[Fri Oct 17 20:46:52 2025] [martyknows.com] [error] [client 100.28.44.58:55385] [pid 1058694] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMNrFw5oKeVYfWJyzSTsQAAJ9M"]
[Fri Oct 17 20:48:04 2025] [martyknows.com] [error] [client 34.225.24.180:23006] [pid 1058694] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMN9Fw5oKeVYfWJyzSUlAAAJ1o"]
[Fri Oct 17 20:48:12 2025] [martyknows.com] [error] [client 54.163.169.168:7587] [pid 1058694] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/type-ghostscript.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMN_Fw5oKeVYfWJyzSUpQAAJxU"]
[Fri Oct 17 20:48:12 2025] [martyknows.com] [error] [client 54.163.169.168:7587] [pid 1058694] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMN_Fw5oKeVYfWJyzSUpQAAJxU"]
[Fri Oct 17 20:48:24 2025] [martyknows.com] [error] [client 52.203.152.231:55149] [pid 1058694] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/coredump.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMOCFw5oKeVYfWJyzSU5AAAJ4E"]
[Fri Oct 17 20:48:24 2025] [martyknows.com] [error] [client 52.203.152.231:55149] [pid 1058694] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMOCFw5oKeVYfWJyzSU5AAAJ4E"]
[Fri Oct 17 20:48:36 2025] [martyknows.com] [error] [client 52.200.58.199:16832] [pid 1058694] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:fileloc: /etc/java-8-openjdk/accessibility.properties"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMOFFw5oKeVYfWJyzSVAwAAJ7w"]
[Fri Oct 17 20:48:36 2025] [martyknows.com] [error] [client 52.200.58.199:16832] [pid 1058694] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMOFFw5oKeVYfWJyzSVAwAAJ7w"]
[Fri Oct 17 20:48:43 2025] [martyknows.com] [error] [client 44.208.193.63:2089] [pid 1058694] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpnh4BTs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMOG1w5oKeVYfWJyzSVIgAAJ2g"]
[Fri Oct 17 20:48:48 2025] [martyknows.com] [error] [client 18.213.70.100:43870] [pid 1058694] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMOIFw5oKeVYfWJyzSVPQAAJ0U"]
[Fri Oct 17 20:48:48 2025] [martyknows.com] [error] [client 216.73.216.147:45295] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.com/src/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMOIFw5oKeVYfWJyzSVPwAnIaM"]
[Fri Oct 17 20:48:49 2025] [martyknows.com] [error] [client 216.73.216.147:45295] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/view-once.com/src/config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMOIVw5oKeVYfWJyzSVRAAnnW8"]
[Fri Oct 17 20:49:57 2025] [martyknows.com] [error] [client 18.213.27.222:38374] [pid 1058694] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMOZFw5oKeVYfWJyzSWKgAAJ7Q"]
[Fri Oct 17 20:49:57 2025] [martyknows.com] [error] [client 18.213.27.222:38374] [pid 1058694] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMOZFw5oKeVYfWJyzSWKgAAJ7Q"]
[Fri Oct 17 20:50:04 2025] [martyknows.com] [error] [client 34.206.193.60:11660] [pid 1058694] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMObFw5oKeVYfWJyzSWRwAAJ0s"]
[Fri Oct 17 20:50:52 2025] [martyknows.com] [error] [client 52.204.253.129:65277] [pid 1058694] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMOnFw5oKeVYfWJyzSXDwAAJ9w"]
[Fri Oct 17 20:51:04 2025] [martyknows.com] [error] [client 44.215.210.112:34481] [pid 1058694] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMOqFw5oKeVYfWJyzSXLwAAJxY"]
[Fri Oct 17 20:51:56 2025] [martyknows.com] [error] [client 34.234.197.175:17487] [pid 1058694] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMO3Fw5oKeVYfWJyzSX1AAAJ0w"]
[Fri Oct 17 20:52:04 2025] [martyknows.com] [error] [client 52.4.76.156:30296] [pid 1058694] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/session.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMO5Fw5oKeVYfWJyzSX6AAAJ9A"]
[Fri Oct 17 20:52:11 2025] [martyknows.com] [error] [client 100.28.118.16:28220] [pid 1058694] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/vt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMO61w5oKeVYfWJyzSX-QAAJ9U"]
[Fri Oct 17 20:52:32 2025] [martyknows.com] [error] [client 23.23.213.182:36742] [pid 1058694] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPAFw5oKeVYfWJyzSYMAAAJ0g"]
[Fri Oct 17 20:52:39 2025] [martyknows.com] [error] [client 44.206.93.215:41701] [pid 1058694] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPB1w5oKeVYfWJyzSYUQAAJ3c"]
[Fri Oct 17 20:52:52 2025] [martyknows.com] [error] [client 98.80.130.239:40162] [pid 1058694] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPFFw5oKeVYfWJyzSYbQAAJ5w"]
[Fri Oct 17 20:52:55 2025] [martyknows.com] [error] [client 54.198.33.233:52593] [pid 1058694] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMPF1w5oKeVYfWJyzSYeQAAJxw"]
[Fri Oct 17 20:53:03 2025] [martyknows.com] [error] [client 54.89.90.224:41863] [pid 1058694] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/XML"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPH1w5oKeVYfWJyzSYkAAAJ4w"]
[Fri Oct 17 20:53:28 2025] [martyknows.com] [error] [client 44.194.134.53:64182] [pid 1058694] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/msr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPOFw5oKeVYfWJyzSYyQAAJ5U"]
[Fri Oct 17 20:53:31 2025] [martyknows.com] [error] [client 216.73.216.147:16890] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/otbproductions.org/wp-includes/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPO1w5oKeVYfWJyzSY3QAnoL4"]
[Fri Oct 17 20:53:48 2025] [martyknows.com] [error] [client 44.223.232.55:15706] [pid 1058694] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcnet32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPTFw5oKeVYfWJyzSZFgAAJyc"]
[Fri Oct 17 20:53:53 2025] [martyknows.com] [error] [client 34.206.212.24:21702] [pid 1058694] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/rcu_expedited"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPUVw5oKeVYfWJyzSZHwAAJ3I"]
[Fri Oct 17 20:53:53 2025] [martyknows.com] [error] [client 34.206.212.24:21702] [pid 1058694] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPUVw5oKeVYfWJyzSZHwAAJ3I"]
[Fri Oct 17 20:53:56 2025] [martyknows.com] [error] [client 52.73.6.26:20179] [pid 1058694] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPVFw5oKeVYfWJyzSZKAAAJ0k"]
[Fri Oct 17 20:53:56 2025] [martyknows.com] [error] [client 52.73.6.26:20179] [pid 1058694] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPVFw5oKeVYfWJyzSZKAAAJ0k"]
[Fri Oct 17 20:54:00 2025] [martyknows.com] [error] [client 54.92.171.106:29987] [pid 1058694] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dmesg.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPWFw5oKeVYfWJyzSZLwAAJ24"]
[Fri Oct 17 20:54:00 2025] [martyknows.com] [error] [client 54.92.171.106:29987] [pid 1058694] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPWFw5oKeVYfWJyzSZLwAAJ24"]
[Fri Oct 17 20:54:36 2025] [martyknows.com] [error] [client 3.216.86.144:33801] [pid 1058694] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.9.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPfFw5oKeVYfWJyzSZ4wAAJzo"]
[Fri Oct 17 20:54:36 2025] [martyknows.com] [error] [client 3.216.86.144:33801] [pid 1058694] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPfFw5oKeVYfWJyzSZ4wAAJzo"]
[Fri Oct 17 20:54:56 2025] [martyknows.com] [error] [client 35.170.205.140:15721] [pid 1058694] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPkFw5oKeVYfWJyzSaPQAAJ8Y"]
[Fri Oct 17 20:55:00 2025] [martyknows.com] [error] [client 18.215.77.19:42739] [pid 1058694] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.12.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPk1w5oKeVYfWJyzSaRAAAJ7M"]
[Fri Oct 17 20:55:00 2025] [martyknows.com] [error] [client 18.215.77.19:42739] [pid 1058694] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPk1w5oKeVYfWJyzSaRAAAJ7M"]
[Fri Oct 17 20:55:08 2025] [martyknows.com] [error] [client 18.204.89.56:22221] [pid 1058694] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/jbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPnFw5oKeVYfWJyzSaZwAAJ2g"]
[Fri Oct 17 20:55:11 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cgroup.max.descendants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPn1w5oKeVYfWJyzSaegAnbXQ"]
[Fri Oct 17 20:55:11 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPn1w5oKeVYfWJyzSaegAnbXQ"]
[Fri Oct 17 20:55:11 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.swap.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPn1w5oKeVYfWJyzSaeQAnbYY"]
[Fri Oct 17 20:55:11 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPn1w5oKeVYfWJyzSaeQAnbYY"]
[Fri Oct 17 20:55:11 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPn1w5oKeVYfWJyzSaewAnbYk"]
[Fri Oct 17 20:55:11 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPn1w5oKeVYfWJyzSaewAnbYk"]
[Fri Oct 17 20:55:11 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.kill"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPn1w5oKeVYfWJyzSafAAnbXE"]
[Fri Oct 17 20:55:11 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPn1w5oKeVYfWJyzSafAAnbXE"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSafQAnbXI"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSafQAnbXI"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpuset.mems.effective"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSagAAnbYs"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSagAAnbYs"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/raid1c34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSagQAnbZI"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSagQAnbZI"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/pids.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSagwAnbZ0"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSagwAnbZ0"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/proftpd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSahAAnbZU"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSahgAnbZQ"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSahgAnbZQ"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSahwAnbY4"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSahwAnbY4"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSaiAAnbZY"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSaiAAnbZY"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.swap.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSaiQAnbZw"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSaiQAnbZw"]
[Fri Oct 17 20:55:12 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/logs/digitaleyeballs.com/http.15268035.bak/html/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoFw5oKeVYfWJyzSaigAnbZc"]
[Fri Oct 17 20:55:13 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cpuset.mems"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoVw5oKeVYfWJyzSaiwAnbZg"]
[Fri Oct 17 20:55:13 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoVw5oKeVYfWJyzSaiwAnbZg"]
[Fri Oct 17 20:55:13 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoVw5oKeVYfWJyzSajAAnbaI"]
[Fri Oct 17 20:55:13 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoVw5oKeVYfWJyzSajAAnbaI"]
[Fri Oct 17 20:55:13 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/pids.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoVw5oKeVYfWJyzSajQAnbaA"]
[Fri Oct 17 20:55:13 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoVw5oKeVYfWJyzSajQAnbaA"]
[Fri Oct 17 20:55:13 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/memory.oom.group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoVw5oKeVYfWJyzSajwAnbYM"]
[Fri Oct 17 20:55:13 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoVw5oKeVYfWJyzSajwAnbYM"]
[Fri Oct 17 20:55:13 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/error"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPoVw5oKeVYfWJyzSakAAnbY8"]
[Fri Oct 17 20:55:14 2025] [martyknows.com] [error] [client 216.73.216.147:52009] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/otbproductions.org/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMPolw5oKeVYfWJyzSalgAnbZk"]
[Fri Oct 17 20:55:45 2025] [martyknows.com] [error] [client 35.171.117.160:34755] [pid 1058694] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport/blacklist.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPwVw5oKeVYfWJyzSa1QAAJ74"]
[Fri Oct 17 20:55:52 2025] [martyknows.com] [error] [client 3.221.222.168:46109] [pid 1058694] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPyFw5oKeVYfWJyzSa5QAAJ1Q"]
[Fri Oct 17 20:55:52 2025] [martyknows.com] [error] [client 3.221.222.168:46109] [pid 1058694] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMPyFw5oKeVYfWJyzSa5QAAJ1Q"]
[Fri Oct 17 20:56:03 2025] [martyknows.com] [error] [client 34.230.124.21:65453] [pid 1058694] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMP01w5oKeVYfWJyzSa_gAAJ0w"]
[Fri Oct 17 20:56:41 2025] [martyknows.com] [error] [client 52.0.63.151:43016] [pid 1058694] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase ".htpasswd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htpasswd found within ARGS:fileloc: /opt/cadvisor/cadvisor.htpasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMP-Vw5oKeVYfWJyzSbegAAJ8s"]
[Fri Oct 17 20:56:57 2025] [martyknows.com] [error] [client 23.21.227.240:15282] [pid 1058694] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMQCVw5oKeVYfWJyzSbnAAAJ8w"]
[Fri Oct 17 20:57:25 2025] [martyknows.com] [error] [client 98.83.72.38:44885] [pid 1058694] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMQJVw5oKeVYfWJyzSb6AAAJ5k"]
[Fri Oct 17 20:57:25 2025] [martyknows.com] [error] [client 98.83.72.38:44885] [pid 1058694] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMQJVw5oKeVYfWJyzSb6AAAJ5k"]
[Fri Oct 17 20:57:27 2025] [martyknows.com] [error] [client 44.220.2.97:59982] [pid 1058694] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/routable.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMQJ1w5oKeVYfWJyzSb7AAAJ78"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.zswap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzSb-gAnf78"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzSb-gAnf78"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/extended_iref"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzSb-wAnf8Q"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzSb-wAnf8Q"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/pids.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzSb_QAnf8s"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzSb_QAnf8s"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 107.20.255.194:51621] [pid 1058694] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/mime.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQL1w5oKeVYfWJyzSb_gAAJ7Y"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 107.20.255.194:51621] [pid 1058694] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQL1w5oKeVYfWJyzSb_gAAJ7Y"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/compress_zstd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzScAAAnf7A"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzScAAAnf7A"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:7/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzScAQAnf9c"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/memory.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzSb_wAnf70"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzSb_wAnf70"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/free_space_tree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzScAgAnf8c"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzScAgAnf8c"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.zswap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzScAwAnf8g"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzScAwAnf8g"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzScBgAnf9g"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 54.235.172.108:17137] [pid 1058694] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMQL1w5oKeVYfWJyzScBwAAJ6E"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.reclaim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzScCAAnf9s"]
[Fri Oct 17 20:57:35 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQL1w5oKeVYfWJyzScCAAnf9s"]
[Fri Oct 17 20:57:36 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQMFw5oKeVYfWJyzScCgAnf9o"]
[Fri Oct 17 20:57:36 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.events.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQMFw5oKeVYfWJyzScCwAnf9w"]
[Fri Oct 17 20:57:36 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQMFw5oKeVYfWJyzScCwAnf9w"]
[Fri Oct 17 20:57:36 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpu.idle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQMFw5oKeVYfWJyzScDQAnf90"]
[Fri Oct 17 20:57:36 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQMFw5oKeVYfWJyzScDQAnf90"]
[Fri Oct 17 20:57:37 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/smartctl_exporter.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQMVw5oKeVYfWJyzScDwAnfwY"]
[Fri Oct 17 20:57:38 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/redis-accessproxy.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQMlw5oKeVYfWJyzScEQAnfww"]
[Fri Oct 17 20:57:38 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/system.slice/cpuset.cpus.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQMlw5oKeVYfWJyzScEwAnfwM"]
[Fri Oct 17 20:57:38 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQMlw5oKeVYfWJyzScEwAnfwM"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/systemd-resolved.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScFAAnfwQ"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/irqbalance.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScFQAnfxY"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/atd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScFgAnfwU"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScFwAnfwI"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.max.depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScGQAnfwo"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScGQAnfwo"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScGgAnfxQ"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScGgAnfxQ"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/cadvisor.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScGwAnfw4"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/block/259:8/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScHAAnfxE"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScHAAnfxE"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/btrfs/features/block_group_tree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScHQAnfw8"]
[Fri Oct 17 20:57:39 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScHQAnfw8"]
[Fri Oct 17 20:57:40 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/sys-kernel-debug.mount/memory.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScHgAnfy0"]
[Fri Oct 17 20:57:40 2025] [martyknows.com] [error] [client 216.73.216.147:63635] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMQM1w5oKeVYfWJyzScHgAnfy0"]
[Fri Oct 17 20:57:56 2025] [martyknows.com] [error] [client 3.224.215.150:41534] [pid 1058694] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpsXMD3G"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQQ1w5oKeVYfWJyzScTwAAJ6M"]
[Fri Oct 17 20:57:59 2025] [martyknows.com] [error] [client 44.208.223.68:31550] [pid 1058694] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMQR1w5oKeVYfWJyzScVwAAJ-4"]
[Fri Oct 17 20:58:08 2025] [martyknows.com] [error] [client 44.218.170.184:27927] [pid 1058694] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMQUFw5oKeVYfWJyzScZgAAJ1g"]
[Fri Oct 17 20:58:11 2025] [martyknows.com] [error] [client 34.224.9.144:19640] [pid 1058694] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/logical-identity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQU1w5oKeVYfWJyzSccAAAJ3c"]
[Fri Oct 17 20:58:11 2025] [martyknows.com] [error] [client 34.224.9.144:19640] [pid 1058694] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQU1w5oKeVYfWJyzSccAAAJ3c"]
[Fri Oct 17 20:58:37 2025] [martyknows.com] [error] [client 184.73.167.217:10872] [pid 1058694] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage-timer.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQbFw5oKeVYfWJyzSc5wAAJyE"]
[Fri Oct 17 20:58:37 2025] [martyknows.com] [error] [client 184.73.167.217:10872] [pid 1058694] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQbFw5oKeVYfWJyzSc5wAAJyE"]
[Fri Oct 17 20:58:39 2025] [martyknows.com] [error] [client 52.4.213.199:64559] [pid 1058694] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMQb1w5oKeVYfWJyzSc6wAAJ6g"]
[Fri Oct 17 20:58:47 2025] [martyknows.com] [error] [client 54.197.178.107:34232] [pid 1058694] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQd1w5oKeVYfWJyzSdBQAAJ-k"]
[Fri Oct 17 20:58:47 2025] [martyknows.com] [error] [client 54.197.178.107:34232] [pid 1058694] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQd1w5oKeVYfWJyzSdBQAAJ-k"]
[Fri Oct 17 20:59:19 2025] [martyknows.com] [error] [client 100.28.133.214:20883] [pid 1058694] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMQl1w5oKeVYfWJyzSdQwAAJxM"]
[Fri Oct 17 20:59:36 2025] [martyknows.com] [error] [client 3.221.244.28:42611] [pid 1058694] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/rt_tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQqFw5oKeVYfWJyzSddgAAJ6A"]
[Fri Oct 17 20:59:36 2025] [martyknows.com] [error] [client 3.221.244.28:42611] [pid 1058694] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQqFw5oKeVYfWJyzSddgAAJ6A"]
[Fri Oct 17 20:59:47 2025] [martyknows.com] [error] [client 18.214.186.220:60481] [pid 1058694] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/hooks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMQs1w5oKeVYfWJyzSdjAAAJ6s"]
[Fri Oct 17 21:00:27 2025] [martyknows.com] [error] [client 44.194.139.149:30458] [pid 1058694] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh/ssh_config.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQ21w5oKeVYfWJyzSeRAAAJ-s"]
[Fri Oct 17 21:00:40 2025] [martyknows.com] [error] [client 44.216.172.204:14832] [pid 1058694] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php74/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQ6Fw5oKeVYfWJyzSeZgAAJ48"]
[Fri Oct 17 21:00:40 2025] [martyknows.com] [error] [client 44.216.172.204:14832] [pid 1058694] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQ6Fw5oKeVYfWJyzSeZgAAJ48"]
[Fri Oct 17 21:00:47 2025] [martyknows.com] [error] [client 3.213.85.234:59188] [pid 1058694] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMQ71w5oKeVYfWJyzSedwAAJ5c"]
[Fri Oct 17 21:01:52 2025] [martyknows.com] [error] [client 35.174.141.243:18157] [pid 1058694] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMRMFw5oKeVYfWJyzSfHwAAJ0U"]
[Fri Oct 17 21:02:23 2025] [martyknows.com] [error] [client 3.217.171.106:40508] [pid 1058694] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/boot.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRT1w5oKeVYfWJyzSfcgAAJzI"]
[Fri Oct 17 21:02:23 2025] [martyknows.com] [error] [client 3.217.171.106:40508] [pid 1058694] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRT1w5oKeVYfWJyzSfcgAAJzI"]
[Fri Oct 17 21:02:59 2025] [martyknows.com] [error] [client 52.0.41.164:14924] [pid 1058694] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texmf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRc1w5oKeVYfWJyzSf4QAAJx8"]
[Fri Oct 17 21:03:03 2025] [martyknows.com] [error] [client 54.162.69.192:22158] [pid 1058694] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php82/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRd1w5oKeVYfWJyzSf6AAAJ5E"]
[Fri Oct 17 21:03:03 2025] [martyknows.com] [error] [client 54.162.69.192:22158] [pid 1058694] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRd1w5oKeVYfWJyzSf6AAAJ5E"]
[Fri Oct 17 21:03:19 2025] [martyknows.com] [error] [client 18.211.39.188:51002] [pid 1058694] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:fileloc: /etc/Muttrc.d/gpg.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRh1w5oKeVYfWJyzSgFAAAJ08"]
[Fri Oct 17 21:03:19 2025] [martyknows.com] [error] [client 18.211.39.188:51002] [pid 1058694] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRh1w5oKeVYfWJyzSgFAAAJ08"]
[Fri Oct 17 21:03:59 2025] [martyknows.com] [error] [client 107.20.224.184:15099] [pid 1058694] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/synflood.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRr1w5oKeVYfWJyzSg0wAAJ4M"]
[Fri Oct 17 21:03:59 2025] [martyknows.com] [error] [client 107.20.224.184:15099] [pid 1058694] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRr1w5oKeVYfWJyzSg0wAAJ4M"]
[Fri Oct 17 21:04:11 2025] [martyknows.com] [error] [client 44.223.115.10:22615] [pid 1058694] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRu1w5oKeVYfWJyzSg6wAAJ6Q"]
[Fri Oct 17 21:04:11 2025] [martyknows.com] [error] [client 44.223.115.10:22615] [pid 1058694] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRu1w5oKeVYfWJyzSg6wAAJ6Q"]
[Fri Oct 17 21:04:31 2025] [martyknows.com] [error] [client 3.209.174.110:29616] [pid 1058694] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMRz1w5oKeVYfWJyzShGQAAJxA"]
[Fri Oct 17 21:04:39 2025] [martyknows.com] [error] [client 216.73.216.147:41124] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com/.well-known/.htaccess.old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMR11w5oKeVYfWJyzShLQAnItM"]
[Fri Oct 17 21:04:47 2025] [martyknows.com] [error] [client 23.23.104.107:45829] [pid 1058694] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/builtins.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMR31w5oKeVYfWJyzShOwAAJ1k"]
[Fri Oct 17 21:04:47 2025] [martyknows.com] [error] [client 23.23.104.107:45829] [pid 1058694] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMR31w5oKeVYfWJyzShOwAAJ1k"]
[Fri Oct 17 21:04:59 2025] [martyknows.com] [error] [client 52.0.105.244:29505] [pid 1058694] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMR61w5oKeVYfWJyzShaQAAJ6U"]
[Fri Oct 17 21:04:59 2025] [martyknows.com] [error] [client 52.0.105.244:29505] [pid 1058694] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMR61w5oKeVYfWJyzShaQAAJ6U"]
[Fri Oct 17 21:05:10 2025] [martyknows.com] [error] [client 216.73.216.147:17233] [pid 1058694] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com/.well-known/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPMR9lw5oKeVYfWJyzShoAAnz0c"]
[Fri Oct 17 21:05:19 2025] [martyknows.com] [error] [client 18.232.12.157:62354] [pid 1058694] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vacuumdb.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMR_1w5oKeVYfWJyzShtQAAJ9w"]
[Fri Oct 17 21:05:19 2025] [martyknows.com] [error] [client 18.232.12.157:62354] [pid 1058694] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMR_1w5oKeVYfWJyzShtQAAJ9w"]
[Fri Oct 17 21:05:23 2025] [martyknows.com] [error] [client 44.223.116.180:45345] [pid 1058694] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMSA1w5oKeVYfWJyzShvAAAJ-k"]
[Fri Oct 17 21:05:35 2025] [martyknows.com] [error] [client 52.3.26.180:47689] [pid 1058694] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMSD1w5oKeVYfWJyzSh2gAAJ2I"]
[Fri Oct 17 21:05:51 2025] [martyknows.com] [error] [client 107.20.255.194:33974] [pid 1058694] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSH1w5oKeVYfWJyzSiBAAAJ80"]
[Fri Oct 17 21:05:55 2025] [martyknows.com] [error] [client 98.83.94.113:30205] [pid 1058694] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:fileloc: /etc/sysstat/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMSI1w5oKeVYfWJyzSiDAAAJ5U"]
[Fri Oct 17 21:05:55 2025] [martyknows.com] [error] [client 98.83.94.113:30205] [pid 1058694] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMSI1w5oKeVYfWJyzSiDAAAJ5U"]
[Fri Oct 17 21:06:03 2025] [martyknows.com] [error] [client 52.0.218.219:6664] [pid 1058694] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_SCHEMA.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSK1w5oKeVYfWJyzSiJgAAJ1o"]
[Fri Oct 17 21:06:03 2025] [martyknows.com] [error] [client 52.0.218.219:6664] [pid 1058694] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSK1w5oKeVYfWJyzSiJgAAJ1o"]
[Fri Oct 17 21:06:11 2025] [martyknows.com] [error] [client 52.70.138.176:44260] [pid 1058694] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/local-host-names"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMSM1w5oKeVYfWJyzSiSAAAJ0k"]
[Fri Oct 17 21:06:11 2025] [martyknows.com] [error] [client 52.70.138.176:44260] [pid 1058694] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMSM1w5oKeVYfWJyzSiSAAAJ0k"]
[Fri Oct 17 21:06:15 2025] [martyknows.com] [error] [client 54.221.203.24:46815] [pid 1058694] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/boot.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMSN1w5oKeVYfWJyzSiUQAAJ8s"]
[Fri Oct 17 21:06:15 2025] [martyknows.com] [error] [client 54.221.203.24:46815] [pid 1058694] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMSN1w5oKeVYfWJyzSiUQAAJ8s"]
[Fri Oct 17 21:06:35 2025] [martyknows.com] [error] [client 100.28.57.133:12867] [pid 1058694] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSS1w5oKeVYfWJyzSihAAAJ-E"]
[Fri Oct 17 21:06:35 2025] [martyknows.com] [error] [client 100.28.57.133:12867] [pid 1058694] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSS1w5oKeVYfWJyzSihAAAJ-E"]
[Fri Oct 17 21:07:39 2025] [martyknows.com] [error] [client 44.212.106.171:57125] [pid 1058694] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSi1w5oKeVYfWJyzSjJAAAJ2M"]
[Fri Oct 17 21:07:39 2025] [martyknows.com] [error] [client 44.212.106.171:57125] [pid 1058694] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSi1w5oKeVYfWJyzSjJAAAJ2M"]
[Fri Oct 17 21:07:43 2025] [martyknows.com] [error] [client 50.16.248.61:47519] [pid 1058694] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dmesg.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMSj1w5oKeVYfWJyzSjLAAAJ8A"]
[Fri Oct 17 21:07:43 2025] [martyknows.com] [error] [client 50.16.248.61:47519] [pid 1058694] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMSj1w5oKeVYfWJyzSjLAAAJ8A"]
[Fri Oct 17 21:08:04 2025] [martyknows.com] [error] [client 54.89.90.224:38917] [pid 1058694] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/stream.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSpFw5oKeVYfWJyzSjXwAAJ-E"]
[Fri Oct 17 21:08:04 2025] [martyknows.com] [error] [client 54.89.90.224:38917] [pid 1058694] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSpFw5oKeVYfWJyzSjXwAAJ-E"]
[Fri Oct 17 21:08:19 2025] [martyknows.com] [error] [client 44.206.65.8:16997] [pid 1058694] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzcat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSs1w5oKeVYfWJyzSjggAAJ7Q"]
[Fri Oct 17 21:08:19 2025] [martyknows.com] [error] [client 44.206.65.8:16997] [pid 1058694] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSs1w5oKeVYfWJyzSjggAAJ7Q"]
[Fri Oct 17 21:08:43 2025] [martyknows.com] [error] [client 3.230.224.6:26258] [pid 1058694] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_DOMAIN.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSy1w5oKeVYfWJyzSjwAAAJ6g"]
[Fri Oct 17 21:08:43 2025] [martyknows.com] [error] [client 3.230.224.6:26258] [pid 1058694] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSy1w5oKeVYfWJyzSjwAAAJ6g"]
[Fri Oct 17 21:08:48 2025] [martyknows.com] [error] [client 34.236.185.101:64640] [pid 1058694] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/RESET.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSz1w5oKeVYfWJyzSjywAAJ9U"]
[Fri Oct 17 21:08:48 2025] [martyknows.com] [error] [client 34.236.185.101:64640] [pid 1058694] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMSz1w5oKeVYfWJyzSjywAAJ9U"]
[Fri Oct 17 21:09:11 2025] [martyknows.com] [error] [client 3.217.82.254:6137] [pid 1058694] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/fonts.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMS51w5oKeVYfWJyzSkAQAAJ84"]
[Fri Oct 17 21:09:11 2025] [martyknows.com] [error] [client 3.217.82.254:6137] [pid 1058694] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMS51w5oKeVYfWJyzSkAQAAJ84"]
[Fri Oct 17 21:09:15 2025] [martyknows.com] [error] [client 18.207.89.138:54333] [pid 1058694] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_MATERIALIZED_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMS61w5oKeVYfWJyzSkBgAAJ3E"]
[Fri Oct 17 21:09:15 2025] [martyknows.com] [error] [client 18.207.89.138:54333] [pid 1058694] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMS61w5oKeVYfWJyzSkBgAAJ3E"]
[Fri Oct 17 21:09:31 2025] [martyknows.com] [error] [client 44.207.252.58:39944] [pid 1058694] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMS-1w5oKeVYfWJyzSkOgAAJ9o"]
[Fri Oct 17 21:09:31 2025] [martyknows.com] [error] [client 44.207.252.58:39944] [pid 1058694] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMS-1w5oKeVYfWJyzSkOgAAJ9o"]
[Fri Oct 17 21:09:47 2025] [martyknows.com] [error] [client 52.6.97.88:14943] [pid 1058694] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/TABLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMTC1w5oKeVYfWJyzSkWwAAJ2g"]
[Fri Oct 17 21:09:47 2025] [martyknows.com] [error] [client 52.6.97.88:14943] [pid 1058694] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMTC1w5oKeVYfWJyzSkWwAAJ2g"]
[Fri Oct 17 21:09:59 2025] [martyknows.com] [error] [client 34.233.114.237:54212] [pid 1058694] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMTF1w5oKeVYfWJyzSkfAAAJ7A"]
[Fri Oct 17 21:09:59 2025] [martyknows.com] [error] [client 34.233.114.237:54212] [pid 1058694] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMTF1w5oKeVYfWJyzSkfAAAJ7A"]
[Fri Oct 17 21:10:15 2025] [martyknows.com] [error] [client 34.206.193.60:37433] [pid 1058694] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vtrgb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMTJ1w5oKeVYfWJyzSkqAAAJ4Y"]
[Fri Oct 17 21:10:15 2025] [martyknows.com] [error] [client 34.206.193.60:37433] [pid 1058694] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMTJ1w5oKeVYfWJyzSkqAAAJ4Y"]
[Fri Oct 17 21:10:24 2025] [martyknows.com] [error] [client 52.44.229.124:22069] [pid 1058694] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/irc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMTMFw5oKeVYfWJyzSkvQAAJy4"]
[Fri Oct 17 21:10:24 2025] [martyknows.com] [error] [client 52.44.229.124:22069] [pid 1058694] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMTMFw5oKeVYfWJyzSkvQAAJy4"]
[Fri Oct 17 21:10:35 2025] [martyknows.com] [error] [client 54.235.172.108:55595] [pid 1058694] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMTO1w5oKeVYfWJyzSk7gAAJ3Q"]
[Fri Oct 17 21:10:39 2025] [martyknows.com] [error] [client 98.83.226.125:28733] [pid 1058694] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php56/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMTP1w5oKeVYfWJyzSk9QAAJz0"]
[Fri Oct 17 21:10:39 2025] [martyknows.com] [error] [client 98.83.226.125:28733] [pid 1058694] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMTP1w5oKeVYfWJyzSk9QAAJz0"]
[Fri Oct 17 21:11:15 2025] [martyknows.com] [error] [client 54.84.169.196:60186] [pid 1058694] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMTY1w5oKeVYfWJyzSlUAAAJ7A"]
[Fri Oct 17 21:11:15 2025] [martyknows.com] [error] [client 54.84.169.196:60186] [pid 1058694] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMTY1w5oKeVYfWJyzSlUAAAJ7A"]
[Fri Oct 17 21:11:48 2025] [martyknows.com] [error] [client 44.208.223.68:17200] [pid 1058694] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/orbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMThFw5oKeVYfWJyzSlrAAAJ6s"]
[Fri Oct 17 21:11:48 2025] [martyknows.com] [error] [client 44.208.223.68:17200] [pid 1058694] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMThFw5oKeVYfWJyzSlrAAAJ6s"]
[Fri Oct 17 21:12:23 2025] [martyknows.com] [error] [client 54.147.182.90:44034] [pid 1058694] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMTp1w5oKeVYfWJyzSmEAAAJ-w"]
[Fri Oct 17 21:13:05 2025] [martyknows.com] [error] [client 34.236.135.14:47433] [pid 1058694] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMT0Vw5oKeVYfWJyzSmaQAAJ8Y"]
[Fri Oct 17 21:13:15 2025] [martyknows.com] [error] [client 23.21.228.180:44866] [pid 1058694] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMT21w5oKeVYfWJyzSmgQAAJ2g"]
[Fri Oct 17 21:13:48 2025] [martyknows.com] [error] [client 54.210.152.179:48066] [pid 1058694] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMT_Fw5oKeVYfWJyzSmyQAAJ6g"]
[Fri Oct 17 21:16:23 2025] [martyknows.com] [warn] [client 114.119.134.161:37317] [pid 1058694] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 21:17:03 2025] [martyknows.com] [error] [client 52.0.41.164:52016] [pid 1058694] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMUv1w5oKeVYfWJyzSrVQAAJ04"]
[Fri Oct 17 21:17:13 2025] [martyknows.com] [error] [client 52.207.47.227:25061] [pid 1058694] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vtconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMUyVw5oKeVYfWJyzSrnwAAJzk"]
[Fri Oct 17 21:17:19 2025] [martyknows.com] [error] [client 34.195.60.66:22054] [pid 1058694] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:fileloc: /etc/apport/crashdb.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMUz1w5oKeVYfWJyzSr0wAAJ7k"]
[Fri Oct 17 21:17:19 2025] [martyknows.com] [error] [client 34.195.60.66:22054] [pid 1058694] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMUz1w5oKeVYfWJyzSr0wAAJ7k"]
[Fri Oct 17 21:17:24 2025] [martyknows.com] [error] [client 52.44.174.136:20714] [pid 1058694] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMU1Fw5oKeVYfWJyzSsBwAAJzQ"]
[Fri Oct 17 21:17:40 2025] [martyknows.com] [error] [client 52.3.127.170:6724] [pid 1058694] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMU5Fw5oKeVYfWJyzSsgAAAJxw"]
[Fri Oct 17 21:17:48 2025] [martyknows.com] [warn] [client 114.119.139.70:31597] [pid 1058694] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 21:17:48 2025] [martyknows.com] [error] [client 18.205.127.11:51053] [pid 1058694] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xreset.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMU7Fw5oKeVYfWJyzSsxQAAJ6s"]
[Fri Oct 17 21:18:29 2025] [martyknows.com] [error] [client 100.29.164.178:63115] [pid 1058694] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVFVw5oKeVYfWJyzSuaAAAJ0A"]
[Fri Oct 17 21:18:29 2025] [martyknows.com] [error] [client 100.29.164.178:63115] [pid 1058694] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVFVw5oKeVYfWJyzSuaAAAJ0A"]
[Fri Oct 17 21:18:49 2025] [martyknows.com] [error] [client 3.93.98.99:35068] [pid 1058694] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/livepatch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVKFw5oKeVYfWJyzSvBwAAJxA"]
[Fri Oct 17 21:18:56 2025] [martyknows.com] [error] [client 23.21.179.120:41341] [pid 1058694] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVMFw5oKeVYfWJyzSvPgAAJ9c"]
[Fri Oct 17 21:19:03 2025] [martyknows.com] [warn] [client 114.119.136.243:45481] [pid 1058694] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 21:19:06 2025] [martyknows.com] [error] [client 52.44.229.124:32871] [pid 1058694] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/debug_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVOlw5oKeVYfWJyzSvkAAAJy4"]
[Fri Oct 17 21:19:17 2025] [martyknows.com] [error] [client 3.93.253.174:62385] [pid 1058694] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMVRVw5oKeVYfWJyzSv-AAAJ1w"]
[Fri Oct 17 21:19:32 2025] [martyknows.com] [error] [client 44.205.192.249:50058] [pid 1058694] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/software_nodes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMVVFw5oKeVYfWJyzSwaQAAJ0w"]
[Fri Oct 17 21:19:37 2025] [martyknows.com] [error] [client 100.28.133.214:24857] [pid 1058694] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVWVw5oKeVYfWJyzSwfgAAJ84"]
[Fri Oct 17 21:19:37 2025] [martyknows.com] [error] [client 100.28.133.214:24857] [pid 1058694] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVWVw5oKeVYfWJyzSwfgAAJ84"]
[Fri Oct 17 21:19:41 2025] [martyknows.com] [error] [client 54.84.161.62:23309] [pid 1058694] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/user.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVXVw5oKeVYfWJyzSwiAAAJ88"]
[Fri Oct 17 21:19:41 2025] [martyknows.com] [error] [client 54.84.161.62:23309] [pid 1058694] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVXVw5oKeVYfWJyzSwiAAAJ88"]
[Fri Oct 17 21:19:47 2025] [martyknows.com] [error] [client 34.195.60.66:52966] [pid 1058694] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php83/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVY1w5oKeVYfWJyzSwngAAJ4M"]
[Fri Oct 17 21:19:47 2025] [martyknows.com] [error] [client 34.195.60.66:52966] [pid 1058694] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVY1w5oKeVYfWJyzSwngAAJ4M"]
[Fri Oct 17 21:20:00 2025] [martyknows.com] [error] [client 18.205.91.101:3445] [pid 1058694] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVcFw5oKeVYfWJyzSwtgAAJ2g"]
[Fri Oct 17 21:20:00 2025] [martyknows.com] [error] [client 18.205.91.101:3445] [pid 1058694] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVcFw5oKeVYfWJyzSwtgAAJ2g"]
[Fri Oct 17 21:20:13 2025] [martyknows.com] [error] [client 3.225.45.252:18789] [pid 1058694] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVfVw5oKeVYfWJyzSw0wAAJ2c"]
[Fri Oct 17 21:20:13 2025] [martyknows.com] [error] [client 3.225.45.252:18789] [pid 1058694] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVfVw5oKeVYfWJyzSw0wAAJ2c"]
[Fri Oct 17 21:20:16 2025] [martyknows.com] [error] [client 52.73.6.26:60440] [pid 1058694] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMVgFw5oKeVYfWJyzSw2gAAJ3s"]
[Fri Oct 17 21:21:04 2025] [martyknows.com] [error] [client 52.204.89.12:59024] [pid 1058694] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVsFw5oKeVYfWJyzSxSQAAJxA"]
[Fri Oct 17 21:21:12 2025] [martyknows.com] [error] [client 52.204.81.148:15634] [pid 1058694] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMVuFw5oKeVYfWJyzSxVQAAJ1U"]
[Fri Oct 17 21:21:31 2025] [martyknows.com] [error] [client 34.234.197.175:10801] [pid 1058694] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMVy1w5oKeVYfWJyzSxhQAAJ9I"]
[Fri Oct 17 21:21:36 2025] [martyknows.com] [error] [client 34.202.88.37:63645] [pid 1058694] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_serverworks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMV0Fw5oKeVYfWJyzSxjgAAJ3A"]
[Fri Oct 17 21:21:57 2025] [martyknows.com] [error] [client 52.202.233.37:36478] [pid 1058694] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMV5Vw5oKeVYfWJyzSxyAAAJ0A"]
[Fri Oct 17 21:22:04 2025] [martyknows.com] [error] [client 52.70.123.241:56029] [pid 1058694] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMV7Fw5oKeVYfWJyzSx2QAAJ1o"]
[Fri Oct 17 21:23:01 2025] [martyknows.com] [error] [client 23.21.227.240:33035] [pid 1058694] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWJVw5oKeVYfWJyzSynwAAJ54"]
[Fri Oct 17 21:23:16 2025] [martyknows.com] [error] [client 44.221.227.90:20664] [pid 1058694] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/login"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWNFw5oKeVYfWJyzSy0AAAJ30"]
[Fri Oct 17 21:23:16 2025] [martyknows.com] [error] [client 44.221.227.90:20664] [pid 1058694] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWNFw5oKeVYfWJyzSy0AAAJ30"]
[Fri Oct 17 21:23:25 2025] [martyknows.com] [error] [client 98.82.63.147:25255] [pid 1058694] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.created"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWPVw5oKeVYfWJyzSy_wAAJ6A"]
[Fri Oct 17 21:23:29 2025] [martyknows.com] [error] [client 54.152.163.42:58026] [pid 1058694] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpc9u_iH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWQVw5oKeVYfWJyzSzDAAAJ6o"]
[Fri Oct 17 21:23:33 2025] [martyknows.com] [error] [client 34.205.170.13:45921] [pid 1058694] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMWRVw5oKeVYfWJyzSzFAAAJ3M"]
[Fri Oct 17 21:23:44 2025] [martyknows.com] [error] [client 52.205.222.214:37832] [pid 1058694] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMWUFw5oKeVYfWJyzSzKwAAJ5Q"]
[Fri Oct 17 21:23:48 2025] [martyknows.com] [error] [client 54.80.73.122:52441] [pid 1058694] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMWVFw5oKeVYfWJyzSzNQAAJ1Y"]
[Fri Oct 17 21:24:05 2025] [martyknows.com] [error] [client 35.153.86.200:61247] [pid 1058694] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWZVw5oKeVYfWJyzSzawAAJ-o"]
[Fri Oct 17 21:24:09 2025] [martyknows.com] [error] [client 52.2.83.227:48848] [pid 1058694] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWaVw5oKeVYfWJyzSzewAAJ6g"]
[Fri Oct 17 21:24:12 2025] [martyknows.com] [error] [client 52.44.174.136:7365] [pid 1058694] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWbFw5oKeVYfWJyzSziAAAJ6E"]
[Fri Oct 17 21:24:20 2025] [martyknows.com] [error] [client 54.157.84.74:64079] [pid 1058694] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tg3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWdFw5oKeVYfWJyzSzlQAAJx0"]
[Fri Oct 17 21:24:29 2025] [martyknows.com] [error] [client 54.163.169.168:29538] [pid 1058694] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWfVw5oKeVYfWJyzSzrAAAJzg"]
[Fri Oct 17 21:24:49 2025] [martyknows.com] [error] [client 52.45.77.169:63321] [pid 1058694] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWkVw5oKeVYfWJyzSz3AAAJ3U"]
[Fri Oct 17 21:24:49 2025] [martyknows.com] [error] [client 52.45.77.169:63321] [pid 1058694] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWkVw5oKeVYfWJyzSz3AAAJ3U"]
[Fri Oct 17 21:24:58 2025] [martyknows.com] [error] [client 34.205.163.103:53264] [pid 1058694] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/cpu_byteorder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWmlw5oKeVYfWJyzSz9wAAJ4U"]
[Fri Oct 17 21:24:58 2025] [martyknows.com] [error] [client 34.205.163.103:53264] [pid 1058694] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWmlw5oKeVYfWJyzSz9wAAJ4U"]
[Fri Oct 17 21:25:16 2025] [martyknows.com] [error] [client 18.208.11.93:48531] [pid 1058694] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/console-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWrFw5oKeVYfWJyzS0PAAAJ8Q"]
[Fri Oct 17 21:25:16 2025] [martyknows.com] [error] [client 18.208.11.93:48531] [pid 1058694] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWrFw5oKeVYfWJyzS0PAAAJ8Q"]
[Fri Oct 17 21:25:25 2025] [martyknows.com] [error] [client 52.44.174.136:26808] [pid 1058694] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWtVw5oKeVYfWJyzS0UAAAJ0c"]
[Fri Oct 17 21:25:25 2025] [martyknows.com] [error] [client 52.44.174.136:26808] [pid 1058694] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMWtVw5oKeVYfWJyzS0UAAAJ0c"]
[Fri Oct 17 21:25:54 2025] [martyknows.com] [error] [client 34.231.118.144:15959] [pid 1058694] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMW0lw5oKeVYfWJyzS0nQAAJ24"]
[Fri Oct 17 21:25:54 2025] [martyknows.com] [error] [client 34.231.118.144:15959] [pid 1058694] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMW0lw5oKeVYfWJyzS0nQAAJ24"]
[Fri Oct 17 21:25:55 2025] [martyknows.com] [error] [client 184.72.95.195:40730] [pid 1058694] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMW01w5oKeVYfWJyzS0oQAAJ20"]
[Fri Oct 17 21:26:24 2025] [martyknows.com] [error] [client 50.19.221.48:5782] [pid 1058694] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcieportdrv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMW8Fw5oKeVYfWJyzS03wAAJ4M"]
[Fri Oct 17 21:26:30 2025] [martyknows.com] [error] [client 18.206.47.187:25757] [pid 1058694] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMW9lw5oKeVYfWJyzS08AAAJzg"]
[Fri Oct 17 21:27:10 2025] [martyknows.com] [error] [client 44.221.105.234:48667] [pid 1058694] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMXHlw5oKeVYfWJyzS1VAAAJ1s"]
[Fri Oct 17 21:27:16 2025] [martyknows.com] [error] [client 3.229.2.217:29634] [pid 1058694] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXJFw5oKeVYfWJyzS1YwAAJxQ"]
[Fri Oct 17 21:27:48 2025] [martyknows.com] [error] [client 54.167.32.123:5526] [pid 1058694] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXRFw5oKeVYfWJyzS1pQAAJ5Q"]
[Fri Oct 17 21:27:48 2025] [martyknows.com] [error] [client 54.167.32.123:5526] [pid 1058694] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXRFw5oKeVYfWJyzS1pQAAJ5Q"]
[Fri Oct 17 21:28:25 2025] [martyknows.com] [error] [client 44.207.69.106:29256] [pid 1058694] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/postfix-script"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXaFw5oKeVYfWJyzS19QAAJ3M"]
[Fri Oct 17 21:28:25 2025] [martyknows.com] [error] [client 44.207.69.106:29256] [pid 1058694] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXaFw5oKeVYfWJyzS19QAAJ3M"]
[Fri Oct 17 21:28:35 2025] [martyknows.com] [error] [client 3.222.190.107:59983] [pid 1058694] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMXc1w5oKeVYfWJyzS2EwAAJ4w"]
[Fri Oct 17 21:28:43 2025] [martyknows.com] [error] [client 44.194.139.149:57331] [pid 1058694] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:fileloc: /etc/java-8-openjdk/psfontj2d.properties"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXe1w5oKeVYfWJyzS2JQAAJ-w"]
[Fri Oct 17 21:28:43 2025] [martyknows.com] [error] [client 44.194.139.149:57331] [pid 1058694] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXe1w5oKeVYfWJyzS2JQAAJ-w"]
[Fri Oct 17 21:28:47 2025] [martyknows.com] [error] [client 3.94.156.104:14394] [pid 1058694] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/yara-rt-scanner"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXf1w5oKeVYfWJyzS2LwAAJzw"]
[Fri Oct 17 21:28:47 2025] [martyknows.com] [error] [client 3.94.156.104:14394] [pid 1058694] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXf1w5oKeVYfWJyzS2LwAAJzw"]
[Fri Oct 17 21:28:59 2025] [martyknows.com] [error] [client 52.205.113.104:54597] [pid 1058694] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXi1w5oKeVYfWJyzS2WQAAJ0c"]
[Fri Oct 17 21:28:59 2025] [martyknows.com] [error] [client 52.205.113.104:54597] [pid 1058694] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXi1w5oKeVYfWJyzS2WQAAJ0c"]
[Fri Oct 17 21:29:41 2025] [martyknows.com] [error] [client 98.82.63.147:62132] [pid 2732494] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/ndn-resources"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXtXkaIScZplKO6rpiGAAATic"]
[Fri Oct 17 21:29:41 2025] [martyknows.com] [error] [client 98.82.63.147:62132] [pid 2732494] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXtXkaIScZplKO6rpiGAAATic"]
[Fri Oct 17 21:29:48 2025] [martyknows.com] [error] [client 3.213.85.234:54662] [pid 2732494] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/infiniband"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMXvHkaIScZplKO6rpiLgAATlg"]
[Fri Oct 17 21:29:56 2025] [martyknows.com] [error] [client 3.221.244.28:6215] [pid 2732494] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMXxHkaIScZplKO6rpiYQAATs8"]
[Fri Oct 17 21:29:56 2025] [martyknows.com] [error] [client 3.221.244.28:6215] [pid 2732494] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMXxHkaIScZplKO6rpiYQAATs8"]
[Fri Oct 17 21:30:03 2025] [martyknows.com] [error] [client 34.194.226.74:44502] [pid 2732494] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/K01sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXy3kaIScZplKO6rpigQAATjE"]
[Fri Oct 17 21:30:03 2025] [martyknows.com] [error] [client 34.194.226.74:44502] [pid 2732494] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMXy3kaIScZplKO6rpigQAATjE"]
[Fri Oct 17 21:30:39 2025] [martyknows.com] [error] [client 52.0.41.164:12169] [pid 2732494] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/type-apple.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMX73kaIScZplKO6rpjGQAATp4"]
[Fri Oct 17 21:30:39 2025] [martyknows.com] [error] [client 52.0.41.164:12169] [pid 2732494] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMX73kaIScZplKO6rpjGQAATp4"]
[Fri Oct 17 21:31:20 2025] [martyknows.com] [error] [client 34.239.197.197:35975] [pid 2732494] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/policy.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMYGHkaIScZplKO6rpjlgAATso"]
[Fri Oct 17 21:31:20 2025] [martyknows.com] [error] [client 34.239.197.197:35975] [pid 2732494] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMYGHkaIScZplKO6rpjlgAATso"]
[Fri Oct 17 21:31:55 2025] [martyknows.com] [error] [client 18.211.39.188:45729] [pid 2732494] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/messages.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMYO3kaIScZplKO6rpj8gAATrs"]
[Fri Oct 17 21:31:55 2025] [martyknows.com] [error] [client 18.211.39.188:45729] [pid 2732494] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMYO3kaIScZplKO6rpj8gAATrs"]
[Fri Oct 17 21:32:39 2025] [martyknows.com] [error] [client 54.84.93.8:31838] [pid 2732494] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMYZ3kaIScZplKO6rpkUgAATrk"]
[Fri Oct 17 21:32:39 2025] [martyknows.com] [error] [client 54.84.93.8:31838] [pid 2732494] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMYZ3kaIScZplKO6rpkUgAATrk"]
[Fri Oct 17 21:33:12 2025] [martyknows.com] [error] [client 52.200.54.136:62084] [pid 2732494] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/popularity-contest"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMYiHkaIScZplKO6rpkogAATpg"]
[Fri Oct 17 21:33:12 2025] [martyknows.com] [error] [client 52.200.54.136:62084] [pid 2732494] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMYiHkaIScZplKO6rpkogAATpg"]
[Fri Oct 17 21:33:31 2025] [martyknows.com] [error] [client 52.3.155.146:7124] [pid 2732494] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev/hwdb.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMYm3kaIScZplKO6rpk1gAATvc"]
[Fri Oct 17 21:33:35 2025] [martyknows.com] [error] [client 3.226.106.93:6642] [pid 2732494] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/Z97-byobu.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMYn3kaIScZplKO6rpk4AAATjs"]
[Fri Oct 17 21:33:35 2025] [martyknows.com] [error] [client 3.226.106.93:6642] [pid 2732494] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMYn3kaIScZplKO6rpk4AAATjs"]
[Fri Oct 17 21:35:43 2025] [martyknows.com] [error] [client 52.200.93.170:62597] [pid 2732494] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmppvEiO9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMZH3kaIScZplKO6rpmSAAATmg"]
[Fri Oct 17 21:36:19 2025] [martyknows.com] [error] [client 54.91.122.193:51114] [pid 2732494] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:fileloc: /etc/iproute2/rt_realms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMZQ3kaIScZplKO6rpmmQAATvA"]
[Fri Oct 17 21:36:19 2025] [martyknows.com] [error] [client 54.91.122.193:51114] [pid 2732494] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMZQ3kaIScZplKO6rpmmQAATvA"]
[Fri Oct 17 21:37:20 2025] [martyknows.com] [error] [client 54.210.152.179:23497] [pid 2732494] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMZgHkaIScZplKO6rpnUgAATvY"]
[Fri Oct 17 21:37:59 2025] [martyknows.com] [error] [client 18.214.124.6:27755] [pid 2732494] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMZp3kaIScZplKO6rpnvQAATi8"]
[Fri Oct 17 21:38:19 2025] [martyknows.com] [error] [client 54.221.203.24:42152] [pid 2732494] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMZu3kaIScZplKO6rpn7QAAToc"]
[Fri Oct 17 21:40:05 2025] [martyknows.com] [warn] [client 114.119.136.243:45485] [pid 2732494] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 21:48:01 2025] [martyknows.com] [error] [client 34.230.124.21:29813] [pid 2732494] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMcAXkaIScZplKO6rpthAAATo4"]
[Fri Oct 17 21:48:12 2025] [martyknows.com] [error] [client 52.21.62.139:32438] [pid 2732494] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMcDHkaIScZplKO6rptmwAATpU"]
[Fri Oct 17 21:48:24 2025] [martyknows.com] [error] [client 52.70.209.13:49949] [pid 2732494] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMcGHkaIScZplKO6rpttAAATvQ"]
[Fri Oct 17 21:49:12 2025] [martyknows.com] [error] [client 34.196.6.199:57082] [pid 2732494] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nmi_backtrace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMcSHkaIScZplKO6rpuIQAATtg"]
[Fri Oct 17 21:49:36 2025] [martyknows.com] [error] [client 34.231.156.59:42272] [pid 2732494] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/runit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMcYHkaIScZplKO6rpubgAATnI"]
[Fri Oct 17 21:49:36 2025] [martyknows.com] [error] [client 34.231.156.59:42272] [pid 2732494] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMcYHkaIScZplKO6rpubgAATnI"]
[Fri Oct 17 21:49:56 2025] [martyknows.com] [error] [client 3.219.80.71:24682] [pid 2732494] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMcdHkaIScZplKO6rpunQAATvQ"]
[Fri Oct 17 21:50:02 2025] [martyknows.com] [error] [client 98.84.131.195:30245] [pid 2732494] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-grog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMcenkaIScZplKO6rpurgAATiY"]
[Fri Oct 17 21:50:13 2025] [martyknows.com] [error] [client 34.202.88.37:51371] [pid 2732494] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/deluser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/deluser.conf found within ARGS:fileloc: /etc/deluser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMchXkaIScZplKO6rpuxwAATms"]
[Fri Oct 17 21:50:20 2025] [martyknows.com] [error] [client 52.7.33.248:47777] [pid 2732494] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/php8.1-fpm.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMcjHkaIScZplKO6rpu1gAATls"]
[Fri Oct 17 21:50:20 2025] [martyknows.com] [error] [client 52.7.33.248:47777] [pid 2732494] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMcjHkaIScZplKO6rpu1gAATls"]
[Fri Oct 17 21:51:00 2025] [martyknows.com] [error] [client 52.3.26.180:6693] [pid 2732494] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/statechange.subr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMctHkaIScZplKO6rpvPgAATko"]
[Fri Oct 17 21:51:00 2025] [martyknows.com] [error] [client 52.3.26.180:6693] [pid 2732494] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMctHkaIScZplKO6rpvPgAATko"]
[Fri Oct 17 21:51:24 2025] [martyknows.com] [error] [client 52.3.127.170:4125] [pid 2732494] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.reset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMczHkaIScZplKO6rpvcgAATlA"]
[Fri Oct 17 21:51:32 2025] [martyknows.com] [error] [client 18.213.27.222:49734] [pid 2732494] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:fileloc: /etc/gtk-3.0/im-multipress.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMc1HkaIScZplKO6rpvigAATtM"]
[Fri Oct 17 21:51:32 2025] [martyknows.com] [error] [client 18.213.27.222:49734] [pid 2732494] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMc1HkaIScZplKO6rpvigAATtM"]
[Fri Oct 17 21:52:08 2025] [martyknows.com] [error] [client 34.231.181.240:24361] [pid 2732494] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMc-HkaIScZplKO6rpwAQAATj4"]
[Fri Oct 17 21:52:15 2025] [martyknows.com] [error] [client 34.231.45.47:26172] [pid 2732494] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMc_3kaIScZplKO6rpwGwAATlo"]
[Fri Oct 17 21:52:56 2025] [martyknows.com] [error] [client 98.83.72.38:10202] [pid 2732494] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-kernel-hardening.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdKHkaIScZplKO6rpwiAAATuQ"]
[Fri Oct 17 21:52:56 2025] [martyknows.com] [error] [client 98.83.72.38:10202] [pid 2732494] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdKHkaIScZplKO6rpwiAAATuQ"]
[Fri Oct 17 21:53:00 2025] [martyknows.com] [error] [client 3.220.70.171:52273] [pid 2732494] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/crash_elfcorehdr_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdLHkaIScZplKO6rpwkQAATt0"]
[Fri Oct 17 21:53:00 2025] [martyknows.com] [error] [client 3.220.70.171:52273] [pid 2732494] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdLHkaIScZplKO6rpwkQAATt0"]
[Fri Oct 17 21:53:03 2025] [martyknows.com] [error] [client 52.54.157.23:44074] [pid 2732494] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdL3kaIScZplKO6rpwnQAATks"]
[Fri Oct 17 21:53:03 2025] [martyknows.com] [error] [client 52.54.157.23:44074] [pid 2732494] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdL3kaIScZplKO6rpwnQAATks"]
[Fri Oct 17 21:53:14 2025] [martyknows.com] [error] [client 44.221.227.90:34852] [pid 2732494] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdOnkaIScZplKO6rpwvQAATrs"]
[Fri Oct 17 21:53:16 2025] [martyknows.com] [error] [client 34.226.89.140:62347] [pid 2732494] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdPHkaIScZplKO6rpwwwAATsY"]
[Fri Oct 17 21:53:36 2025] [martyknows.com] [error] [client 44.205.192.249:42855] [pid 2732494] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/power_supply"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdUHkaIScZplKO6rpw8wAATn4"]
[Fri Oct 17 21:54:16 2025] [martyknows.com] [error] [client 52.1.106.130:22024] [pid 2732494] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/mdadm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdeHkaIScZplKO6rpxbAAATnw"]
[Fri Oct 17 21:54:16 2025] [martyknows.com] [error] [client 52.1.106.130:22024] [pid 2732494] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdeHkaIScZplKO6rpxbAAATnw"]
[Fri Oct 17 21:54:25 2025] [martyknows.com] [error] [client 184.73.47.24:14612] [pid 2732494] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/01-locale-fix.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdgXkaIScZplKO6rpxewAATrE"]
[Fri Oct 17 21:54:25 2025] [martyknows.com] [error] [client 184.73.47.24:14612] [pid 2732494] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMdgXkaIScZplKO6rpxewAATrE"]
[Fri Oct 17 21:54:49 2025] [martyknows.com] [error] [client 54.235.191.179:12383] [pid 2732494] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aoe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMdmXkaIScZplKO6rpxtAAATig"]
[Fri Oct 17 21:55:11 2025] [martyknows.com] [error] [client 35.173.18.61:44984] [pid 2732494] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMdr3kaIScZplKO6rpx-gAATts"]
[Fri Oct 17 21:55:18 2025] [martyknows.com] [warn] [client 114.119.136.243:45487] [pid 2732494] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 21:55:44 2025] [martyknows.com] [error] [client 54.83.56.1:26515] [pid 2732494] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sch_htb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMd0HkaIScZplKO6rpySAAATpY"]
[Fri Oct 17 21:55:57 2025] [martyknows.com] [error] [client 18.232.11.247:23034] [pid 2732494] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMd3XkaIScZplKO6rpyYAAATrg"]
[Fri Oct 17 21:56:03 2025] [martyknows.com] [error] [client 3.213.106.226:65275] [pid 2732494] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMd43kaIScZplKO6rpyewAATps"]
[Fri Oct 17 21:56:03 2025] [martyknows.com] [error] [client 3.213.106.226:65275] [pid 2732494] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMd43kaIScZplKO6rpyewAATps"]
[Fri Oct 17 21:56:23 2025] [martyknows.com] [error] [client 52.200.58.199:34056] [pid 2732494] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMd93kaIScZplKO6rpyvAAATog"]
[Fri Oct 17 21:56:32 2025] [martyknows.com] [error] [client 44.213.36.21:46347] [pid 2732494] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/aliases.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMeAHkaIScZplKO6rpy0QAATq0"]
[Fri Oct 17 21:56:32 2025] [martyknows.com] [error] [client 44.213.36.21:46347] [pid 2732494] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMeAHkaIScZplKO6rpy0QAATq0"]
[Fri Oct 17 21:57:39 2025] [martyknows.com] [error] [client 18.215.49.176:37433] [pid 2732494] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMeQ3kaIScZplKO6rpzYgAATvw"]
[Fri Oct 17 21:58:00 2025] [martyknows.com] [error] [client 52.6.97.88:58693] [pid 2732494] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMeWHkaIScZplKO6rpziwAATmI"]
[Fri Oct 17 21:58:00 2025] [martyknows.com] [error] [client 52.6.97.88:58693] [pid 2732494] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMeWHkaIScZplKO6rpziwAATmI"]
[Fri Oct 17 21:58:03 2025] [martyknows.com] [error] [client 52.3.104.214:39124] [pid 2732494] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/trusted.gpg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMeW3kaIScZplKO6rpzpwAATtk"]
[Fri Oct 17 21:58:03 2025] [martyknows.com] [error] [client 52.3.104.214:39124] [pid 2732494] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMeW3kaIScZplKO6rpzpwAATtk"]
[Fri Oct 17 21:58:07 2025] [martyknows.com] [warn] [client 114.119.139.70:31611] [pid 2732494] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 21:58:28 2025] [martyknows.com] [error] [client 50.17.193.48:24878] [pid 2732494] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMedHkaIScZplKO6rpz3AAATuk"]
[Fri Oct 17 21:59:16 2025] [martyknows.com] [error] [client 18.215.112.101:6388] [pid 2732494] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMepHkaIScZplKO6rp0lwAATjg"]
[Fri Oct 17 21:59:27 2025] [martyknows.com] [error] [client 54.163.136.244:33871] [pid 2732494] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMer3kaIScZplKO6rp0sQAATlI"]
[Fri Oct 17 21:59:32 2025] [martyknows.com] [error] [client 100.29.164.178:3631] [pid 2732494] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMetHkaIScZplKO6rp0ugAATow"]
[Fri Oct 17 22:00:04 2025] [martyknows.com] [error] [client 54.83.23.103:65224] [pid 2732494] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMe1HkaIScZplKO6rp1BgAATu0"]
[Fri Oct 17 22:00:43 2025] [martyknows.com] [error] [client 23.20.178.124:60323] [pid 2732494] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMe-3kaIScZplKO6rp1YwAATiM"]
[Fri Oct 17 22:00:55 2025] [martyknows.com] [error] [client 35.173.18.61:28545] [pid 2732494] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMfB3kaIScZplKO6rp1fwAATlQ"]
[Fri Oct 17 22:01:39 2025] [martyknows.com] [error] [client 44.208.223.68:15201] [pid 2732494] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMfM3kaIScZplKO6rp19wAATtU"]
[Fri Oct 17 22:02:39 2025] [martyknows.com] [error] [client 34.202.88.37:32295] [pid 2732494] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacsclient.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMfb3kaIScZplKO6rp2rAAATi8"]
[Fri Oct 17 22:02:39 2025] [martyknows.com] [error] [client 34.202.88.37:32295] [pid 2732494] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMfb3kaIScZplKO6rp2rAAATi8"]
[Fri Oct 17 22:02:43 2025] [martyknows.com] [error] [client 34.204.150.196:5251] [pid 2732494] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xhci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMfc3kaIScZplKO6rp2tQAAToU"]
[Fri Oct 17 22:03:16 2025] [martyknows.com] [error] [client 50.17.193.48:23230] [pid 2732494] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_soc_dts_thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMflHkaIScZplKO6rp3EQAATkk"]
[Fri Oct 17 22:03:23 2025] [martyknows.com] [error] [client 44.215.235.20:44267] [pid 2732494] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMfm3kaIScZplKO6rp3HQAATls"]
[Fri Oct 17 22:03:23 2025] [martyknows.com] [error] [client 44.215.235.20:44267] [pid 2732494] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMfm3kaIScZplKO6rp3HQAATls"]
[Fri Oct 17 22:03:31 2025] [martyknows.com] [error] [client 52.3.104.214:37060] [pid 2732494] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMfo3kaIScZplKO6rp3MAAATuc"]
[Fri Oct 17 22:03:35 2025] [martyknows.com] [error] [client 34.230.124.21:37751] [pid 2732494] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/modsec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMfp3kaIScZplKO6rp3OQAATk4"]
[Fri Oct 17 22:03:35 2025] [martyknows.com] [error] [client 34.230.124.21:37751] [pid 2732494] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMfp3kaIScZplKO6rp3OQAATk4"]
[Fri Oct 17 22:03:52 2025] [martyknows.com] [error] [client 52.71.203.206:54373] [pid 2732494] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMfuHkaIScZplKO6rp3cwAATic"]
[Fri Oct 17 22:04:47 2025] [martyknows.com] [error] [client 52.71.46.142:61568] [pid 2732494] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMf73kaIScZplKO6rp38wAATp0"]
[Fri Oct 17 22:05:03 2025] [martyknows.com] [error] [client 44.209.89.189:64419] [pid 2732494] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMf_3kaIScZplKO6rp4GwAATiA"]
[Fri Oct 17 22:05:03 2025] [martyknows.com] [error] [client 44.209.89.189:64419] [pid 2732494] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMf_3kaIScZplKO6rp4GwAATiA"]
[Fri Oct 17 22:05:27 2025] [martyknows.com] [error] [client 34.204.150.196:54735] [pid 2732494] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMgF3kaIScZplKO6rp4awAATrQ"]
[Fri Oct 17 22:05:27 2025] [martyknows.com] [error] [client 34.204.150.196:54735] [pid 2732494] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMgF3kaIScZplKO6rp4awAATrQ"]
[Fri Oct 17 22:05:43 2025] [martyknows.com] [error] [client 3.218.35.239:36308] [pid 2732494] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-ipv6-privacy.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMgJ3kaIScZplKO6rp4kAAATjw"]
[Fri Oct 17 22:05:43 2025] [martyknows.com] [error] [client 3.218.35.239:36308] [pid 2732494] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMgJ3kaIScZplKO6rp4kAAATjw"]
[Fri Oct 17 22:07:16 2025] [martyknows.com] [error] [client 34.234.197.175:37563] [pid 2732494] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMgg3kaIScZplKO6rp5iQAATmo"]
[Fri Oct 17 22:07:35 2025] [martyknows.com] [error] [client 44.209.187.99:38930] [pid 2732494] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMgl3kaIScZplKO6rp5uQAATiE"]
[Fri Oct 17 22:07:35 2025] [martyknows.com] [error] [client 44.209.187.99:38930] [pid 2732494] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMgl3kaIScZplKO6rp5uQAATiE"]
[Fri Oct 17 22:07:39 2025] [martyknows.com] [error] [client 54.85.7.119:29807] [pid 2732494] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMgm3kaIScZplKO6rp5ywAATuo"]
[Fri Oct 17 22:07:51 2025] [martyknows.com] [error] [client 54.197.178.107:46358] [pid 2732494] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmprZReBp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMgp3kaIScZplKO6rp58wAATmI"]
[Fri Oct 17 22:07:56 2025] [martyknows.com] [error] [client 18.213.240.226:36925] [pid 2732494] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMgrHkaIScZplKO6rp5-wAATlA"]
[Fri Oct 17 22:08:03 2025] [martyknows.com] [error] [client 52.203.152.231:43606] [pid 2732494] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMgs3kaIScZplKO6rp6CgAATq0"]
[Fri Oct 17 22:08:03 2025] [martyknows.com] [error] [client 52.203.152.231:43606] [pid 2732494] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMgs3kaIScZplKO6rp6CgAATq0"]
[Fri Oct 17 22:08:59 2025] [martyknows.com] [error] [client 100.29.155.89:12892] [pid 2732494] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacsclient"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMg63kaIScZplKO6rp6sgAATmA"]
[Fri Oct 17 22:08:59 2025] [martyknows.com] [error] [client 100.29.155.89:12892] [pid 2732494] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMg63kaIScZplKO6rp6sgAATmA"]
[Fri Oct 17 22:09:19 2025] [martyknows.com] [error] [client 44.220.2.97:38395] [pid 2732494] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMg_3kaIScZplKO6rp65wAATsg"]
[Fri Oct 17 22:09:36 2025] [martyknows.com] [error] [client 52.6.5.24:31825] [pid 2732494] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMhEHkaIScZplKO6rp7GgAATuo"]
[Fri Oct 17 22:09:56 2025] [martyknows.com] [error] [client 18.209.201.119:21013] [pid 2732494] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMhJHkaIScZplKO6rp7QwAATmI"]
[Fri Oct 17 22:10:20 2025] [martyknows.com] [error] [client 3.90.73.206:60643] [pid 2732494] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_df"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMhPHkaIScZplKO6rp7fAAATjw"]
[Fri Oct 17 22:10:25 2025] [martyknows.com] [error] [client 52.205.141.124:44702] [pid 2732494] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMhQXkaIScZplKO6rp7iwAATjg"]
[Fri Oct 17 22:10:25 2025] [martyknows.com] [error] [client 52.205.141.124:44702] [pid 2732494] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMhQXkaIScZplKO6rp7iwAATjg"]
[Fri Oct 17 22:11:08 2025] [martyknows.com] [error] [client 3.212.219.113:31700] [pid 2732494] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/prerm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMhbHkaIScZplKO6rp78QAATqQ"]
[Fri Oct 17 22:11:36 2025] [martyknows.com] [error] [client 34.206.193.60:2183] [pid 2732494] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/routable.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMhiHkaIScZplKO6rp8OgAATvU"]
[Fri Oct 17 22:11:52 2025] [martyknows.com] [error] [client 54.204.12.115:62498] [pid 2732494] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMhmHkaIScZplKO6rp8cgAATvs"]
[Fri Oct 17 22:12:16 2025] [martyknows.com] [error] [client 98.82.40.168:54433] [pid 2732494] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/images"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMhsHkaIScZplKO6rp8vgAATqY"]
[Fri Oct 17 22:13:00 2025] [martyknows.com] [error] [client 18.232.36.1:55220] [pid 2732494] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMh3HkaIScZplKO6rp9SgAATqg"]
[Fri Oct 17 22:13:16 2025] [martyknows.com] [error] [client 52.204.253.129:61408] [pid 2732494] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.12.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMh7HkaIScZplKO6rp9bgAATro"]
[Fri Oct 17 22:13:16 2025] [martyknows.com] [error] [client 52.204.253.129:61408] [pid 2732494] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMh7HkaIScZplKO6rp9bgAATro"]
[Fri Oct 17 22:14:12 2025] [martyknows.com] [error] [client 54.84.147.79:50114] [pid 2732494] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMiJHkaIScZplKO6rp-CQAATi0"]
[Fri Oct 17 22:14:16 2025] [martyknows.com] [error] [client 3.93.253.174:32823] [pid 2732494] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/access.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMiKHkaIScZplKO6rp-EQAATpg"]
[Fri Oct 17 22:14:16 2025] [martyknows.com] [error] [client 3.93.253.174:32823] [pid 2732494] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMiKHkaIScZplKO6rp-EQAATpg"]
[Fri Oct 17 22:14:32 2025] [martyknows.com] [error] [client 44.196.118.6:34340] [pid 2732494] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:fileloc: /etc/rsyslog.d/synflood.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMiOHkaIScZplKO6rp-QgAATmM"]
[Fri Oct 17 22:14:32 2025] [martyknows.com] [error] [client 44.196.118.6:34340] [pid 2732494] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMiOHkaIScZplKO6rp-QgAATmM"]
[Fri Oct 17 22:14:49 2025] [martyknows.com] [error] [client 3.235.215.92:57610] [pid 2732494] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMiSXkaIScZplKO6rp-YwAATso"]
[Fri Oct 17 22:15:07 2025] [martyknows.com] [error] [client 54.147.238.89:56759] [pid 2732494] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMiW3kaIScZplKO6rp-mgAATn0"]
[Fri Oct 17 22:15:24 2025] [martyknows.com] [error] [client 54.157.84.74:63362] [pid 2732494] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/virtuals.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMibHkaIScZplKO6rp-vAAATro"]
[Fri Oct 17 22:15:24 2025] [martyknows.com] [error] [client 54.157.84.74:63362] [pid 2732494] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMibHkaIScZplKO6rp-vAAATro"]
[Fri Oct 17 22:16:08 2025] [martyknows.com] [error] [client 3.211.105.134:21911] [pid 2732494] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMimHkaIScZplKO6rp_NgAATjc"]
[Fri Oct 17 22:16:40 2025] [martyknows.com] [error] [client 52.1.106.130:9753] [pid 2732494] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMiuHkaIScZplKO6rqAMQAATq0"]
[Fri Oct 17 22:17:00 2025] [martyknows.com] [error] [client 52.70.209.13:36275] [pid 2732494] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edac_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMizHkaIScZplKO6rqAYgAATnE"]
[Fri Oct 17 22:17:11 2025] [martyknows.com] [error] [client 18.211.148.239:58198] [pid 2732494] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/paths-debian.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMi13kaIScZplKO6rqAgQAATsc"]
[Fri Oct 17 22:17:11 2025] [martyknows.com] [error] [client 18.211.148.239:58198] [pid 2732494] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMi13kaIScZplKO6rqAgQAATsc"]
[Fri Oct 17 22:17:12 2025] [martyknows.com] [error] [client 98.84.70.201:31647] [pid 2732494] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /etc/skel/.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMi2HkaIScZplKO6rqAhAAATqU"]
[Fri Oct 17 22:17:12 2025] [martyknows.com] [error] [client 98.84.70.201:31647] [pid 2732494] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMi2HkaIScZplKO6rqAhAAATqU"]
[Fri Oct 17 22:17:20 2025] [martyknows.com] [error] [client 3.208.156.9:4771] [pid 2732494] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkbmdeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMi4HkaIScZplKO6rqAkQAATts"]
[Fri Oct 17 22:17:33 2025] [martyknows.com] [error] [client 35.173.18.61:58746] [pid 2732494] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMi7XkaIScZplKO6rqAugAATvI"]
[Fri Oct 17 22:18:45 2025] [martyknows.com] [error] [client 35.169.102.85:2490] [pid 2732494] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rlogin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMjNXkaIScZplKO6rqBkgAATkQ"]
[Fri Oct 17 22:18:45 2025] [martyknows.com] [error] [client 35.169.102.85:2490] [pid 2732494] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMjNXkaIScZplKO6rqBkgAATkQ"]
[Fri Oct 17 22:19:10 2025] [martyknows.com] [error] [client 54.225.148.123:11054] [pid 2732494] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMjTnkaIScZplKO6rqB0AAATtE"]
[Fri Oct 17 22:20:12 2025] [martyknows.com] [error] [client 44.210.213.220:45679] [pid 2732494] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMjjHkaIScZplKO6rqCcQAATjk"]
[Fri Oct 17 22:20:17 2025] [martyknows.com] [error] [client 54.145.82.217:51045] [pid 2732494] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMjkXkaIScZplKO6rqCeQAATss"]
[Fri Oct 17 22:20:21 2025] [martyknows.com] [error] [client 34.234.200.207:59350] [pid 2732494] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMjlXkaIScZplKO6rqChwAATn4"]
[Fri Oct 17 22:20:30 2025] [martyknows.com] [error] [client 18.209.201.119:13512] [pid 2732494] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMjnnkaIScZplKO6rqCmQAATvc"]
[Fri Oct 17 22:20:34 2025] [martyknows.com] [error] [client 23.23.104.107:54937] [pid 2732494] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMjonkaIScZplKO6rqCogAATmY"]
[Fri Oct 17 22:20:49 2025] [martyknows.com] [error] [client 44.212.131.50:41776] [pid 2732494] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMjsXkaIScZplKO6rqCxQAATnI"]
[Fri Oct 17 22:21:04 2025] [martyknows.com] [error] [client 3.211.105.134:37353] [pid 2732494] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/842_compress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMjwHkaIScZplKO6rqC7gAATp0"]
[Fri Oct 17 22:21:12 2025] [martyknows.com] [error] [client 34.206.193.60:63554] [pid 2732494] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMjyHkaIScZplKO6rqDAAAATrc"]
[Fri Oct 17 22:21:16 2025] [martyknows.com] [error] [client 18.213.27.222:8748] [pid 2732494] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/dbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMjzHkaIScZplKO6rqDCwAATo4"]
[Fri Oct 17 22:21:16 2025] [martyknows.com] [error] [client 18.213.27.222:8748] [pid 2732494] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMjzHkaIScZplKO6rqDCwAATo4"]
[Fri Oct 17 22:21:23 2025] [martyknows.com] [error] [client 3.210.114.189:5396] [pid 2732494] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMj03kaIScZplKO6rqDIgAATlE"]
[Fri Oct 17 22:21:37 2025] [martyknows.com] [error] [client 107.20.255.194:50893] [pid 2732494] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMj4XkaIScZplKO6rqDSAAATkI"]
[Fri Oct 17 22:21:46 2025] [martyknows.com] [error] [client 3.210.223.61:27565] [pid 2732494] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_bic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMj6nkaIScZplKO6rqDWAAATjA"]
[Fri Oct 17 22:22:05 2025] [martyknows.com] [error] [client 44.209.89.189:17718] [pid 2732494] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMj_XkaIScZplKO6rqDhQAATiA"]
[Fri Oct 17 22:22:08 2025] [martyknows.com] [error] [client 3.224.215.150:2113] [pid 2732494] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkAHkaIScZplKO6rqDigAATlk"]
[Fri Oct 17 22:22:24 2025] [martyknows.com] [error] [client 35.169.102.85:8176] [pid 2732494] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/poweroff-vm-default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkEHkaIScZplKO6rqDrgAATvg"]
[Fri Oct 17 22:22:24 2025] [martyknows.com] [error] [client 35.169.102.85:8176] [pid 2732494] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkEHkaIScZplKO6rqDrgAATvg"]
[Fri Oct 17 22:22:32 2025] [martyknows.com] [error] [client 54.209.100.30:57932] [pid 2732494] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/boot.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkGHkaIScZplKO6rqDvQAATiI"]
[Fri Oct 17 22:22:32 2025] [martyknows.com] [error] [client 54.209.100.30:57932] [pid 2732494] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkGHkaIScZplKO6rqDvQAATiI"]
[Fri Oct 17 22:22:36 2025] [martyknows.com] [error] [client 34.233.114.237:4370] [pid 2732494] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dmesg.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkHHkaIScZplKO6rqDxgAATuw"]
[Fri Oct 17 22:22:36 2025] [martyknows.com] [error] [client 34.233.114.237:4370] [pid 2732494] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkHHkaIScZplKO6rqDxgAATuw"]
[Fri Oct 17 22:23:37 2025] [martyknows.com] [error] [client 54.87.62.248:55469] [pid 2732494] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/boot.log.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkWXkaIScZplKO6rqEbwAATiA"]
[Fri Oct 17 22:23:37 2025] [martyknows.com] [error] [client 54.87.62.248:55469] [pid 2732494] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkWXkaIScZplKO6rqEbwAATiA"]
[Fri Oct 17 22:23:47 2025] [martyknows.com] [error] [client 100.28.204.82:62583] [pid 2732494] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/kern.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkY3kaIScZplKO6rqEjQAATrU"]
[Fri Oct 17 22:23:47 2025] [martyknows.com] [error] [client 100.28.204.82:62583] [pid 2732494] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkY3kaIScZplKO6rqEjQAATrU"]
[Fri Oct 17 22:24:18 2025] [martyknows.com] [error] [client 3.210.114.189:47739] [pid 2732494] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/sources.list"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkgnkaIScZplKO6rqE6gAATi8"]
[Fri Oct 17 22:24:18 2025] [martyknows.com] [error] [client 3.210.114.189:47739] [pid 2732494] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkgnkaIScZplKO6rqE6gAATi8"]
[Fri Oct 17 22:24:36 2025] [martyknows.com] [error] [client 52.204.71.8:50204] [pid 2732494] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMklHkaIScZplKO6rqFFAAATlg"]
[Fri Oct 17 22:24:36 2025] [martyknows.com] [error] [client 52.204.71.8:50204] [pid 2732494] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMklHkaIScZplKO6rqFFAAATlg"]
[Fri Oct 17 22:24:43 2025] [martyknows.com] [error] [client 3.208.146.193:60335] [pid 2732494] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.9.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkm3kaIScZplKO6rqFJgAATns"]
[Fri Oct 17 22:24:43 2025] [martyknows.com] [error] [client 3.208.146.193:60335] [pid 2732494] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMkm3kaIScZplKO6rqFJgAATns"]
[Fri Oct 17 22:25:12 2025] [martyknows.com] [error] [client 107.23.62.75:50212] [pid 2732494] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMkuHkaIScZplKO6rqFdAAATro"]
[Fri Oct 17 22:25:43 2025] [martyknows.com] [error] [client 23.21.228.180:36635] [pid 2732494] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpY0SFfw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMk13kaIScZplKO6rqF1gAATlg"]
[Fri Oct 17 22:26:16 2025] [martyknows.com] [error] [client 18.205.213.231:6647] [pid 2732494] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/gawk.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMk-HkaIScZplKO6rqGHQAATt8"]
[Fri Oct 17 22:26:16 2025] [martyknows.com] [error] [client 18.205.213.231:6647] [pid 2732494] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMk-HkaIScZplKO6rqGHQAATt8"]
[Fri Oct 17 22:26:40 2025] [martyknows.com] [error] [client 52.22.64.232:43913] [pid 2732494] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMlEHkaIScZplKO6rqGWAAATtY"]
[Fri Oct 17 22:26:43 2025] [martyknows.com] [error] [client 3.225.9.97:3636] [pid 2732494] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMlE3kaIScZplKO6rqGXwAATrI"]
[Fri Oct 17 22:26:59 2025] [martyknows.com] [error] [client 3.224.215.150:62701] [pid 2732494] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh/sshd_config.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMlI3kaIScZplKO6rqGjAAATl4"]
[Fri Oct 17 22:27:47 2025] [martyknows.com] [error] [client 98.82.40.168:31460] [pid 2732494] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkdsc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMlU3kaIScZplKO6rqHWwAATm8"]
[Fri Oct 17 22:28:04 2025] [martyknows.com] [error] [client 18.208.11.93:51754] [pid 2732494] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/makedat.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMlZHkaIScZplKO6rqHgQAATsc"]
[Fri Oct 17 22:28:04 2025] [martyknows.com] [error] [client 18.208.11.93:51754] [pid 2732494] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMlZHkaIScZplKO6rqHgQAATsc"]
[Fri Oct 17 22:28:08 2025] [martyknows.com] [error] [client 35.169.119.108:14965] [pid 2732494] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xreset.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMlZ3kaIScZplKO6rqHlgAATn0"]
[Fri Oct 17 22:28:28 2025] [martyknows.com] [error] [client 52.4.229.9:49804] [pid 2732494] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpewz6aw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMlfHkaIScZplKO6rqH4gAATk0"]
[Fri Oct 17 22:28:31 2025] [martyknows.com] [error] [client 114.119.138.194:55923] [pid 2732494] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPMlf3kaIScZplKO6rqH7gAATuk"]
[Fri Oct 17 22:28:40 2025] [martyknows.com] [error] [client 54.243.63.52:32083] [pid 2732494] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMliHkaIScZplKO6rqIFQAATmg"]
[Fri Oct 17 22:29:47 2025] [martyknows.com] [error] [client 3.217.82.254:9933] [pid 2732494] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMly3kaIScZplKO6rqIxwAATrg"]
[Fri Oct 17 22:29:47 2025] [martyknows.com] [error] [client 3.217.82.254:9933] [pid 2732494] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMly3kaIScZplKO6rqIxwAATrg"]
[Fri Oct 17 22:29:59 2025] [martyknows.com] [error] [client 100.28.49.152:55329] [pid 2732494] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMl13kaIScZplKO6rqI9wAATvM"]
[Fri Oct 17 22:29:59 2025] [martyknows.com] [error] [client 100.28.49.152:55329] [pid 2732494] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMl13kaIScZplKO6rqI9wAATvM"]
[Fri Oct 17 22:30:27 2025] [martyknows.com] [error] [client 98.84.70.201:38892] [pid 2732494] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMl83kaIScZplKO6rqJWAAATsg"]
[Fri Oct 17 22:30:51 2025] [martyknows.com] [error] [client 44.221.105.234:16529] [pid 2732494] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmp41s2aB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMmC3kaIScZplKO6rqJjAAATtk"]
[Fri Oct 17 22:31:07 2025] [martyknows.com] [error] [client 54.156.248.117:24501] [pid 2732494] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMmG3kaIScZplKO6rqJuQAATjQ"]
[Fri Oct 17 22:31:39 2025] [martyknows.com] [error] [client 100.29.63.24:36883] [pid 2732494] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01cryptdisks-early"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMmO3kaIScZplKO6rqKEwAATmE"]
[Fri Oct 17 22:31:39 2025] [martyknows.com] [error] [client 100.29.63.24:36883] [pid 2732494] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMmO3kaIScZplKO6rqKEwAATmE"]
[Fri Oct 17 22:31:43 2025] [martyknows.com] [warn] [client 114.119.154.200:24063] [pid 2732494] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 22:31:47 2025] [martyknows.com] [error] [client 3.235.215.92:52069] [pid 2732494] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor/parser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMmQ3kaIScZplKO6rqKJQAATps"]
[Fri Oct 17 22:31:47 2025] [martyknows.com] [error] [client 3.235.215.92:52069] [pid 2732494] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMmQ3kaIScZplKO6rqKJQAATps"]
[Fri Oct 17 22:31:55 2025] [martyknows.com] [error] [client 52.204.253.129:42798] [pid 2732494] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMmS3kaIScZplKO6rqKOQAATlI"]
[Fri Oct 17 22:32:19 2025] [martyknows.com] [error] [client 52.44.174.136:30011] [pid 2732494] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/screen-cleanup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMmY3kaIScZplKO6rqKdQAATjc"]
[Fri Oct 17 22:32:19 2025] [martyknows.com] [error] [client 52.44.174.136:30011] [pid 2732494] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMmY3kaIScZplKO6rqKdQAATjc"]
[Fri Oct 17 22:33:12 2025] [martyknows.com] [warn] [client 114.119.136.243:45503] [pid 2732494] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 22:33:47 2025] [martyknows.com] [error] [client 34.203.111.15:11702] [pid 2732494] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/psql.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMmu3kaIScZplKO6rqLjAAATuQ"]
[Fri Oct 17 22:33:47 2025] [martyknows.com] [error] [client 34.203.111.15:11702] [pid 2732494] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMmu3kaIScZplKO6rqLjAAATuQ"]
[Fri Oct 17 22:34:11 2025] [martyknows.com] [error] [client 3.216.13.10:20545] [pid 2732494] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:fileloc: /etc/ldap/ldap.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMm03kaIScZplKO6rqLxAAATrU"]
[Fri Oct 17 22:34:11 2025] [martyknows.com] [error] [client 3.216.13.10:20545] [pid 2732494] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMm03kaIScZplKO6rqLxAAATrU"]
[Fri Oct 17 22:35:19 2025] [martyknows.com] [error] [client 3.217.171.106:40202] [pid 2732494] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcieportdrv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMnF3kaIScZplKO6rqMewAATqM"]
[Fri Oct 17 22:36:11 2025] [martyknows.com] [error] [client 3.211.181.86:24898] [pid 2732494] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMnS3kaIScZplKO6rqNAAAATkk"]
[Fri Oct 17 22:36:11 2025] [martyknows.com] [error] [client 3.211.181.86:24898] [pid 2732494] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMnS3kaIScZplKO6rqNAAAATkk"]
[Fri Oct 17 22:36:35 2025] [martyknows.com] [error] [client 184.73.239.35:34008] [pid 2732494] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMnY3kaIScZplKO6rqNPQAATng"]
[Fri Oct 17 22:36:35 2025] [martyknows.com] [error] [client 184.73.239.35:34008] [pid 2732494] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMnY3kaIScZplKO6rqNPQAATng"]
[Fri Oct 17 22:36:43 2025] [martyknows.com] [error] [client 3.81.253.213:48189] [pid 2732494] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:fileloc: /etc/fwupd/msr.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMna3kaIScZplKO6rqNTgAATts"]
[Fri Oct 17 22:36:43 2025] [martyknows.com] [error] [client 3.81.253.213:48189] [pid 2732494] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMna3kaIScZplKO6rqNTgAATts"]
[Fri Oct 17 22:37:35 2025] [martyknows.com] [error] [client 23.22.105.143:60737] [pid 2732494] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lockmail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMnn3kaIScZplKO6rqN7QAATtw"]
[Fri Oct 17 22:37:35 2025] [martyknows.com] [error] [client 23.22.105.143:60737] [pid 2732494] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMnn3kaIScZplKO6rqN7QAATtw"]
[Fri Oct 17 22:40:00 2025] [martyknows.com] [error] [client 35.172.125.172:2502] [pid 2732494] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMoMHkaIScZplKO6rqPfQAATtQ"]
[Fri Oct 17 22:40:00 2025] [martyknows.com] [error] [client 35.172.125.172:2502] [pid 2732494] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMoMHkaIScZplKO6rqPfQAATtQ"]
[Fri Oct 17 22:40:09 2025] [martyknows.com] [error] [client 52.1.157.90:45358] [pid 2732494] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMoOXkaIScZplKO6rqPkQAAToI"]
[Fri Oct 17 22:40:14 2025] [martyknows.com] [error] [client 18.209.201.119:16179] [pid 2732494] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/blk_cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMoPnkaIScZplKO6rqPqgAATqo"]
[Fri Oct 17 22:40:16 2025] [martyknows.com] [error] [client 52.3.26.180:18793] [pid 2732494] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_si"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMoQHkaIScZplKO6rqPsAAATsA"]
[Fri Oct 17 22:40:56 2025] [martyknows.com] [error] [client 98.83.10.183:36285] [pid 2732494] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMoaHkaIScZplKO6rqQBwAATug"]
[Fri Oct 17 22:41:05 2025] [martyknows.com] [error] [client 52.205.222.214:56062] [pid 2732494] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMocXkaIScZplKO6rqQGwAATkQ"]
[Fri Oct 17 22:41:07 2025] [martyknows.com] [error] [client 34.236.185.101:43892] [pid 2732494] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMoc3kaIScZplKO6rqQIgAAToA"]
[Fri Oct 17 22:41:20 2025] [martyknows.com] [error] [client 3.210.114.189:18018] [pid 2732494] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMogHkaIScZplKO6rqQSwAAToM"]
[Fri Oct 17 22:42:26 2025] [martyknows.com] [error] [client 52.23.112.144:37323] [pid 2732494] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sunrpc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMownkaIScZplKO6rqRDAAATnQ"]
[Fri Oct 17 22:42:40 2025] [martyknows.com] [error] [client 44.223.116.180:63811] [pid 2732494] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMo0HkaIScZplKO6rqRMAAATs0"]
[Fri Oct 17 22:42:45 2025] [martyknows.com] [error] [client 52.204.71.8:30105] [pid 2732494] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMo1XkaIScZplKO6rqRQQAATqA"]
[Fri Oct 17 22:42:50 2025] [martyknows.com] [error] [client 54.159.98.248:20054] [pid 2732494] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/sa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMo2nkaIScZplKO6rqRSAAATrc"]
[Fri Oct 17 22:43:21 2025] [martyknows.com] [error] [client 3.224.215.150:34964] [pid 1329221] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMo-Uj6ukuC9URC_L0wLgAAJz4"]
[Fri Oct 17 22:43:29 2025] [martyknows.com] [error] [client 34.224.9.144:30506] [pid 1329221] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sch_htb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpAUj6ukuC9URC_L0wWwAAJ6M"]
[Fri Oct 17 22:43:57 2025] [martyknows.com] [error] [client 54.159.18.27:18739] [pid 1329221] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpHUj6ukuC9URC_L0wqQAAJ10"]
[Fri Oct 17 22:43:57 2025] [martyknows.com] [error] [client 54.159.18.27:18739] [pid 1329221] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpHUj6ukuC9URC_L0wqQAAJ10"]
[Fri Oct 17 22:44:09 2025] [martyknows.com] [error] [client 35.173.38.202:20194] [pid 1329221] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpKUj6ukuC9URC_L0w3gAAJ8U"]
[Fri Oct 17 22:44:09 2025] [martyknows.com] [error] [client 35.173.38.202:20194] [pid 1329221] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpKUj6ukuC9URC_L0w3gAAJ8U"]
[Fri Oct 17 22:44:45 2025] [martyknows.com] [error] [client 52.22.87.224:12632] [pid 1329221] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMpTUj6ukuC9URC_L0xPgAAJ4E"]
[Fri Oct 17 22:44:48 2025] [martyknows.com] [error] [client 44.212.106.171:62453] [pid 1329221] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/ndn-ngxtls"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpUEj6ukuC9URC_L0xRAAAJ7Q"]
[Fri Oct 17 22:44:48 2025] [martyknows.com] [error] [client 44.212.106.171:62453] [pid 1329221] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpUEj6ukuC9URC_L0xRAAAJ7Q"]
[Fri Oct 17 22:44:56 2025] [martyknows.com] [error] [client 44.207.252.58:44881] [pid 1329221] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "etc/manpath.config" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/manpath.config found within ARGS:fileloc: /etc/manpath.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMpWEj6ukuC9URC_L0xWAAAJ90"]
[Fri Oct 17 22:45:00 2025] [martyknows.com] [error] [client 44.221.37.41:17987] [pid 1329221] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/firmware_class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMpXEj6ukuC9URC_L0xZgAAJxU"]
[Fri Oct 17 22:45:39 2025] [martyknows.com] [error] [client 3.218.103.254:17074] [pid 1329221] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMpg0j6ukuC9URC_L0x1wAAJyU"]
[Fri Oct 17 22:46:12 2025] [martyknows.com] [error] [client 44.208.223.68:28114] [pid 1329221] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMppEj6ukuC9URC_L0yeAAAJ-o"]
[Fri Oct 17 22:46:12 2025] [martyknows.com] [error] [client 44.208.223.68:28114] [pid 1329221] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMppEj6ukuC9URC_L0yeAAAJ-o"]
[Fri Oct 17 22:46:17 2025] [martyknows.com] [error] [client 23.21.175.228:21198] [pid 1329221] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/rdo2000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpqUj6ukuC9URC_L0ygwAAJxw"]
[Fri Oct 17 22:46:17 2025] [martyknows.com] [error] [client 23.21.175.228:21198] [pid 1329221] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpqUj6ukuC9URC_L0ygwAAJxw"]
[Fri Oct 17 22:46:52 2025] [martyknows.com] [error] [client 52.200.54.136:11338] [pid 1329221] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/messages"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpzEj6ukuC9URC_L0y0gAAJ8c"]
[Fri Oct 17 22:46:52 2025] [martyknows.com] [error] [client 52.200.54.136:11338] [pid 1329221] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMpzEj6ukuC9URC_L0y0gAAJ8c"]
[Fri Oct 17 22:47:49 2025] [martyknows.com] [error] [client 52.71.218.25:53927] [pid 1329221] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMqBUj6ukuC9URC_L0zSwAAJ-0"]
[Fri Oct 17 22:48:09 2025] [martyknows.com] [error] [client 52.0.63.151:56464] [pid 1329221] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqGUj6ukuC9URC_L0zegAAJ3I"]
[Fri Oct 17 22:48:28 2025] [martyknows.com] [error] [client 34.224.132.215:58332] [pid 1329221] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/fail2ban.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqLEj6ukuC9URC_L0zowAAJ7o"]
[Fri Oct 17 22:48:40 2025] [martyknows.com] [error] [client 34.205.170.13:21097] [pid 1329221] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqOEj6ukuC9URC_L0zugAAJxQ"]
[Fri Oct 17 22:48:40 2025] [martyknows.com] [error] [client 34.205.170.13:21097] [pid 1329221] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqOEj6ukuC9URC_L0zugAAJxQ"]
[Fri Oct 17 22:48:56 2025] [martyknows.com] [error] [client 100.29.63.24:5583] [pid 1329221] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/management"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMqSEj6ukuC9URC_L0z4wAAJ2w"]
[Fri Oct 17 22:49:02 2025] [martyknows.com] [error] [client 52.203.152.231:49499] [pid 1329221] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMqTkj6ukuC9URC_L0z8AAAJ4I"]
[Fri Oct 17 22:49:20 2025] [martyknows.com] [error] [client 54.225.81.20:24715] [pid 1329221] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmphWSQYa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqYEj6ukuC9URC_L00EwAAJ7g"]
[Fri Oct 17 22:49:37 2025] [martyknows.com] [error] [client 34.192.125.239:9694] [pid 1329221] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:fileloc: /etc/cron.monthly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMqcUj6ukuC9URC_L00PwAAJzM"]
[Fri Oct 17 22:49:37 2025] [martyknows.com] [error] [client 34.192.125.239:9694] [pid 1329221] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMqcUj6ukuC9URC_L00PwAAJzM"]
[Fri Oct 17 22:50:12 2025] [martyknows.com] [error] [client 3.220.148.166:7893] [pid 1329221] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqlEj6ukuC9URC_L00kwAAJ9o"]
[Fri Oct 17 22:50:12 2025] [martyknows.com] [error] [client 3.220.148.166:7893] [pid 1329221] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqlEj6ukuC9URC_L00kwAAJ9o"]
[Fri Oct 17 22:50:28 2025] [martyknows.com] [error] [client 52.203.68.145:48591] [pid 1329221] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/gological"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqpEj6ukuC9URC_L00vgAAJ0w"]
[Fri Oct 17 22:50:28 2025] [martyknows.com] [error] [client 52.203.68.145:48591] [pid 1329221] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqpEj6ukuC9URC_L00vgAAJ0w"]
[Fri Oct 17 22:50:58 2025] [martyknows.com] [error] [client 34.231.45.47:36880] [pid 1329221] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-console-messages.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqwkj6ukuC9URC_L01CgAAJxE"]
[Fri Oct 17 22:50:58 2025] [martyknows.com] [error] [client 34.231.45.47:36880] [pid 1329221] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMqwkj6ukuC9URC_L01CgAAJxE"]
[Fri Oct 17 22:51:14 2025] [martyknows.com] [error] [client 52.7.33.248:7028] [pid 1329221] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/master.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMq0kj6ukuC9URC_L01KwAAJ2A"]
[Fri Oct 17 22:51:14 2025] [martyknows.com] [error] [client 52.7.33.248:7028] [pid 1329221] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMq0kj6ukuC9URC_L01KwAAJ2A"]
[Fri Oct 17 22:51:36 2025] [martyknows.com] [error] [client 3.209.174.110:7966] [pid 1329221] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMq6Ej6ukuC9URC_L01YAAAJ7E"]
[Fri Oct 17 22:51:49 2025] [martyknows.com] [error] [client 18.211.148.239:32195] [pid 1329221] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMq9Uj6ukuC9URC_L01hgAAJy0"]
[Fri Oct 17 22:51:49 2025] [martyknows.com] [error] [client 18.211.148.239:32195] [pid 1329221] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMq9Uj6ukuC9URC_L01hgAAJy0"]
[Fri Oct 17 22:52:02 2025] [martyknows.com] [error] [client 44.212.145.46:30267] [pid 1329221] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMrAkj6ukuC9URC_L01sQAAJ10"]
[Fri Oct 17 22:52:10 2025] [martyknows.com] [error] [client 3.219.81.66:27245] [pid 1329221] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vimdiff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMrCkj6ukuC9URC_L01xAAAJ8c"]
[Fri Oct 17 22:52:10 2025] [martyknows.com] [error] [client 3.219.81.66:27245] [pid 1329221] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMrCkj6ukuC9URC_L01xAAAJ8c"]
[Fri Oct 17 22:52:58 2025] [martyknows.com] [error] [client 52.6.97.88:31961] [pid 1329221] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_lg_g15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMrOkj6ukuC9URC_L02KAAAJ7o"]
[Fri Oct 17 22:53:18 2025] [martyknows.com] [error] [client 23.20.178.124:32413] [pid 1329221] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMrTkj6ukuC9URC_L02XwAAJzo"]
[Fri Oct 17 22:53:21 2025] [martyknows.com] [error] [client 54.86.59.155:60723] [pid 1329221] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMrUUj6ukuC9URC_L02bQAAJ0c"]
[Fri Oct 17 22:53:40 2025] [martyknows.com] [error] [client 34.194.14.255:62494] [pid 1329221] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMrZEj6ukuC9URC_L02kAAAJ7Q"]
[Fri Oct 17 22:53:40 2025] [martyknows.com] [error] [client 34.194.14.255:62494] [pid 1329221] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMrZEj6ukuC9URC_L02kAAAJ7Q"]
[Fri Oct 17 22:53:49 2025] [martyknows.com] [error] [client 52.23.112.144:65442] [pid 1329221] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/x11-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMrbUj6ukuC9URC_L02pQAAJ9w"]
[Fri Oct 17 22:53:49 2025] [martyknows.com] [error] [client 52.23.112.144:65442] [pid 1329221] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMrbUj6ukuC9URC_L02pQAAJ9w"]
[Fri Oct 17 22:53:58 2025] [martyknows.com] [error] [client 34.239.85.139:51205] [pid 1329221] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01open-vm-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMrdkj6ukuC9URC_L02twAAJ90"]
[Fri Oct 17 22:53:58 2025] [martyknows.com] [error] [client 34.239.85.139:51205] [pid 1329221] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMrdkj6ukuC9URC_L02twAAJ90"]
[Fri Oct 17 22:54:16 2025] [martyknows.com] [error] [client 100.27.153.9:9587] [pid 1329221] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/LNXSYSTM:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMriEj6ukuC9URC_L025gAAJ4w"]
[Fri Oct 17 22:54:28 2025] [martyknows.com] [error] [client 52.71.46.142:18574] [pid 1329221] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/debconf.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debconf.conf found within ARGS:fileloc: /etc/debconf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMrlEj6ukuC9URC_L03FgAAJ9s"]
[Fri Oct 17 22:54:37 2025] [martyknows.com] [error] [client 98.83.72.38:54116] [pid 1329221] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/violations.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMrnUj6ukuC9URC_L03LAAAJ0A"]
[Fri Oct 17 22:54:56 2025] [martyknows.com] [error] [client 34.199.252.22:14960] [pid 1329221] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMrsEj6ukuC9URC_L03VQAAJ5Y"]
[Fri Oct 17 22:55:22 2025] [martyknows.com] [error] [client 3.216.227.216:36129] [pid 1329221] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMrykj6ukuC9URC_L03lAAAJ8o"]
[Fri Oct 17 22:56:00 2025] [martyknows.com] [error] [client 54.156.124.2:2771] [pid 1329221] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMr8Ej6ukuC9URC_L037wAAJ9k"]
[Fri Oct 17 22:56:00 2025] [martyknows.com] [error] [client 54.156.124.2:2771] [pid 1329221] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMr8Ej6ukuC9URC_L037wAAJ9k"]
[Fri Oct 17 22:56:35 2025] [martyknows.com] [error] [client 44.223.193.255:20524] [pid 1329221] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMsE0j6ukuC9URC_L04PgAAJ5A"]
[Fri Oct 17 22:57:01 2025] [martyknows.com] [error] [client 107.22.208.39:10064] [pid 1329221] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMsLUj6ukuC9URC_L04ewAAJxI"]
[Fri Oct 17 22:57:07 2025] [martyknows.com] [error] [client 18.215.49.176:57833] [pid 1329221] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMsM0j6ukuC9URC_L04iwAAJ2E"]
[Fri Oct 17 22:57:07 2025] [martyknows.com] [error] [client 18.215.49.176:57833] [pid 1329221] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMsM0j6ukuC9URC_L04iwAAJ2E"]
[Fri Oct 17 22:57:24 2025] [martyknows.com] [error] [client 35.173.18.61:8745] [pid 1329221] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMsREj6ukuC9URC_L04vgAAJ6A"]
[Fri Oct 17 22:57:29 2025] [martyknows.com] [error] [client 54.225.81.20:42774] [pid 1329221] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rlogin.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMsSUj6ukuC9URC_L042AAAJ-c"]
[Fri Oct 17 22:57:29 2025] [martyknows.com] [error] [client 54.225.81.20:42774] [pid 1329221] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMsSUj6ukuC9URC_L042AAAJ-c"]
[Fri Oct 17 22:57:40 2025] [martyknows.com] [error] [client 100.29.164.178:60121] [pid 1329221] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/chfn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMsVEj6ukuC9URC_L05AwAAJ54"]
[Fri Oct 17 22:57:40 2025] [martyknows.com] [error] [client 100.29.164.178:60121] [pid 1329221] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMsVEj6ukuC9URC_L05AwAAJ54"]
[Fri Oct 17 22:57:50 2025] [martyknows.com] [error] [client 114.119.139.70:31629] [pid 1329221] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPMsXkj6ukuC9URC_L05GgAAJ3U"]
[Fri Oct 17 22:57:51 2025] [martyknows.com] [error] [client 3.232.39.98:23477] [pid 1329221] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMsX0j6ukuC9URC_L05IAAAJ6c"]
[Fri Oct 17 22:58:19 2025] [martyknows.com] [error] [client 34.205.163.103:32033] [pid 1329221] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMse0j6ukuC9URC_L05jwAAJ1Y"]
[Fri Oct 17 22:58:23 2025] [martyknows.com] [error] [client 52.22.87.224:10008] [pid 1329221] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmp3ZOP8V"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMsf0j6ukuC9URC_L05nQAAJ5Q"]
[Fri Oct 17 22:58:27 2025] [martyknows.com] [error] [client 3.220.70.171:6612] [pid 1329221] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/thresholds.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMsg0j6ukuC9URC_L05qAAAJ7k"]
[Fri Oct 17 22:58:27 2025] [martyknows.com] [error] [client 3.220.70.171:6612] [pid 1329221] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMsg0j6ukuC9URC_L05qAAAJ7k"]
[Fri Oct 17 22:58:47 2025] [martyknows.com] [error] [client 44.221.180.179:53542] [pid 1329221] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/degraded.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMsl0j6ukuC9URC_L05zQAAJzA"]
[Fri Oct 17 22:59:36 2025] [martyknows.com] [error] [client 34.231.156.59:12043] [pid 1329221] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/cached_setup_terminal.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMsyEj6ukuC9URC_L06QAAAJyQ"]
[Fri Oct 17 22:59:36 2025] [martyknows.com] [error] [client 34.231.156.59:12043] [pid 1329221] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMsyEj6ukuC9URC_L06QAAAJyQ"]
[Fri Oct 17 22:59:43 2025] [martyknows.com] [error] [client 23.22.105.143:15193] [pid 1329221] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMsz0j6ukuC9URC_L06TgAAJ1M"]
[Fri Oct 17 23:00:04 2025] [martyknows.com] [error] [client 23.23.99.55:28747] [pid 1329221] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i8042"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMs5Ej6ukuC9URC_L06egAAJ8c"]
[Fri Oct 17 23:00:31 2025] [martyknows.com] [error] [client 52.200.58.199:53385] [pid 1329221] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/EXECUTE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMs_0j6ukuC9URC_L06xQAAJ7c"]
[Fri Oct 17 23:00:31 2025] [martyknows.com] [error] [client 52.200.58.199:53385] [pid 1329221] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMs_0j6ukuC9URC_L06xQAAJ7c"]
[Fri Oct 17 23:01:09 2025] [martyknows.com] [warn] [client 114.119.131.116:62985] [pid 1329221] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 23:01:28 2025] [martyknows.com] [error] [client 52.45.92.83:57106] [pid 1329221] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMtOEj6ukuC9URC_L07bgAAJys"]
[Fri Oct 17 23:01:28 2025] [martyknows.com] [error] [client 52.45.92.83:57106] [pid 1329221] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMtOEj6ukuC9URC_L07bgAAJys"]
[Fri Oct 17 23:01:47 2025] [martyknows.com] [error] [client 52.200.93.170:32345] [pid 1329221] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMtS0j6ukuC9URC_L07sQAAJ4c"]
[Fri Oct 17 23:02:47 2025] [martyknows.com] [error] [client 54.87.95.7:36349] [pid 1329221] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMth0j6ukuC9URC_L08PQAAJzM"]
[Fri Oct 17 23:03:44 2025] [martyknows.com] [error] [client 34.205.170.13:9205] [pid 1329221] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMtwEj6ukuC9URC_L08zgAAJ2M"]
[Fri Oct 17 23:03:55 2025] [martyknows.com] [error] [client 52.202.52.82:56140] [pid 1329221] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMty0j6ukuC9URC_L085AAAJ4Q"]
[Fri Oct 17 23:03:59 2025] [martyknows.com] [error] [client 18.210.58.238:37245] [pid 1329221] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/servertool.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMtz0j6ukuC9URC_L087QAAJ8A"]
[Fri Oct 17 23:03:59 2025] [martyknows.com] [error] [client 18.210.58.238:37245] [pid 1329221] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMtz0j6ukuC9URC_L087QAAJ8A"]
[Fri Oct 17 23:04:35 2025] [martyknows.com] [error] [client 52.202.233.37:2165] [pid 1329221] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/lastlog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMt80j6ukuC9URC_L09RAAAJ4k"]
[Fri Oct 17 23:04:35 2025] [martyknows.com] [error] [client 52.202.233.37:2165] [pid 1329221] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMt80j6ukuC9URC_L09RAAAJ4k"]
[Fri Oct 17 23:04:43 2025] [martyknows.com] [error] [client 100.28.44.58:16398] [pid 1329221] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMt-0j6ukuC9URC_L09UwAAJ7Y"]
[Fri Oct 17 23:05:07 2025] [martyknows.com] [error] [client 3.232.82.72:21360] [pid 1329221] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMuE0j6ukuC9URC_L09jgAAJz0"]
[Fri Oct 17 23:05:15 2025] [martyknows.com] [error] [client 44.221.37.41:43110] [pid 1329221] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMuG0j6ukuC9URC_L09ogAAJ40"]
[Fri Oct 17 23:05:15 2025] [martyknows.com] [error] [client 44.221.37.41:43110] [pid 1329221] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMuG0j6ukuC9URC_L09ogAAJ40"]
[Fri Oct 17 23:05:35 2025] [martyknows.com] [error] [client 34.230.124.21:41370] [pid 1329221] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_verifybackup.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMuL0j6ukuC9URC_L090gAAJ64"]
[Fri Oct 17 23:05:35 2025] [martyknows.com] [error] [client 34.230.124.21:41370] [pid 1329221] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMuL0j6ukuC9URC_L090gAAJ64"]
[Fri Oct 17 23:06:43 2025] [martyknows.com] [error] [client 52.45.92.83:28921] [pid 1329221] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.fr.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMuc0j6ukuC9URC_L0-cgAAJ38"]
[Fri Oct 17 23:06:43 2025] [martyknows.com] [error] [client 52.45.92.83:28921] [pid 1329221] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMuc0j6ukuC9URC_L0-cgAAJ38"]
[Fri Oct 17 23:06:47 2025] [martyknows.com] [error] [client 52.205.222.214:58896] [pid 1329221] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMud0j6ukuC9URC_L0-eQAAJ5o"]
[Fri Oct 17 23:06:51 2025] [martyknows.com] [error] [client 3.212.205.90:61545] [pid 1329221] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi.it.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMue0j6ukuC9URC_L0-fwAAJ3w"]
[Fri Oct 17 23:06:51 2025] [martyknows.com] [error] [client 3.212.205.90:61545] [pid 1329221] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMue0j6ukuC9URC_L0-fwAAJ3w"]
[Fri Oct 17 23:07:03 2025] [martyknows.com] [error] [client 3.211.105.134:26741] [pid 1329221] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/vtrgb.vga"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMuh0j6ukuC9URC_L0-mgAAJ8k"]
[Fri Oct 17 23:07:03 2025] [martyknows.com] [error] [client 3.211.105.134:26741] [pid 1329221] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMuh0j6ukuC9URC_L0-mgAAJ8k"]
[Fri Oct 17 23:07:19 2025] [martyknows.com] [error] [client 52.201.155.215:26689] [pid 1329221] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMul0j6ukuC9URC_L0-zgAAJ7Q"]
[Fri Oct 17 23:07:24 2025] [martyknows.com] [error] [client 100.24.149.244:31906] [pid 1329221] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php82/.dh2pushtemp.php.ini.generated.604884"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMunEj6ukuC9URC_L0-3AAAJ1g"]
[Fri Oct 17 23:07:24 2025] [martyknows.com] [error] [client 100.24.149.244:31906] [pid 1329221] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMunEj6ukuC9URC_L0-3AAAJ1g"]
[Fri Oct 17 23:07:51 2025] [martyknows.com] [error] [client 54.156.55.147:27220] [pid 1329221] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/chpasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMut0j6ukuC9URC_L0_MQAAJ0o"]
[Fri Oct 17 23:07:51 2025] [martyknows.com] [error] [client 54.156.55.147:27220] [pid 1329221] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMut0j6ukuC9URC_L0_MQAAJ0o"]
[Fri Oct 17 23:08:11 2025] [martyknows.com] [error] [client 52.71.218.25:56601] [pid 1329221] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v310.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMuy0j6ukuC9URC_L0_dwAAJx4"]
[Fri Oct 17 23:08:11 2025] [martyknows.com] [error] [client 52.71.218.25:56601] [pid 1329221] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMuy0j6ukuC9URC_L0_dwAAJx4"]
[Fri Oct 17 23:08:36 2025] [martyknows.com] [error] [client 98.83.177.42:57928] [pid 1329221] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMu5Ej6ukuC9URC_L0_rQAAJ60"]
[Fri Oct 17 23:09:00 2025] [martyknows.com] [error] [client 44.196.118.6:20260] [pid 1329221] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:fileloc: /etc/ubuntu-advantage/uaclient.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMu_Ej6ukuC9URC_L0_4QAAJ7c"]
[Fri Oct 17 23:09:00 2025] [martyknows.com] [error] [client 44.196.118.6:20260] [pid 1329221] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMu_Ej6ukuC9URC_L0_4QAAJ7c"]
[Fri Oct 17 23:09:16 2025] [martyknows.com] [error] [client 34.202.88.37:23475] [pid 1329221] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view.it.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvDEj6ukuC9URC_L1ACAAAJzQ"]
[Fri Oct 17 23:09:16 2025] [martyknows.com] [error] [client 34.202.88.37:23475] [pid 1329221] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvDEj6ukuC9URC_L1ACAAAJzQ"]
[Fri Oct 17 23:09:32 2025] [martyknows.com] [warn] [client 114.119.134.161:37343] [pid 1329221] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 23:09:35 2025] [martyknows.com] [error] [client 54.84.250.51:18653] [pid 1329221] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMvH0j6ukuC9URC_L1AQQAAJ-A"]
[Fri Oct 17 23:10:00 2025] [martyknows.com] [error] [client 54.221.203.24:22269] [pid 1329221] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/schemagen.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvOEj6ukuC9URC_L1AbQAAJzU"]
[Fri Oct 17 23:10:00 2025] [martyknows.com] [error] [client 54.221.203.24:22269] [pid 1329221] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvOEj6ukuC9URC_L1AbQAAJzU"]
[Fri Oct 17 23:10:24 2025] [martyknows.com] [error] [client 34.224.132.215:36372] [pid 1329221] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-ptrace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMvUEj6ukuC9URC_L1ArwAAJ-A"]
[Fri Oct 17 23:10:24 2025] [martyknows.com] [error] [client 34.224.132.215:36372] [pid 1329221] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMvUEj6ukuC9URC_L1ArwAAJ-A"]
[Fri Oct 17 23:10:31 2025] [martyknows.com] [error] [client 52.202.52.82:37253] [pid 1329221] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/koi-win"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvV0j6ukuC9URC_L1AwAAAJ4s"]
[Fri Oct 17 23:10:40 2025] [martyknows.com] [error] [client 98.83.178.66:2934] [pid 1329221] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMvYEj6ukuC9URC_L1A0QAAJzI"]
[Fri Oct 17 23:10:51 2025] [martyknows.com] [warn] [client 114.119.139.70:31633] [pid 1329221] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Fri Oct 17 23:11:05 2025] [martyknows.com] [error] [client 3.226.106.93:43334] [pid 1329221] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMveUj6ukuC9URC_L1BBgAAJ4M"]
[Fri Oct 17 23:11:22 2025] [martyknows.com] [error] [client 52.203.237.170:33558] [pid 1329221] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMvikj6ukuC9URC_L1BNQAAJ-o"]
[Fri Oct 17 23:11:29 2025] [martyknows.com] [error] [client 54.92.171.106:2684] [pid 1329221] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvkUj6ukuC9URC_L1BRwAAJxM"]
[Fri Oct 17 23:11:29 2025] [martyknows.com] [error] [client 54.92.171.106:2684] [pid 1329221] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvkUj6ukuC9URC_L1BRwAAJxM"]
[Fri Oct 17 23:11:33 2025] [martyknows.com] [error] [client 18.215.24.66:40558] [pid 1329221] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf.dpkg-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMvlUj6ukuC9URC_L1BTAAAJ6I"]
[Fri Oct 17 23:11:39 2025] [martyknows.com] [error] [client 34.195.248.30:22705] [pid 1329221] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvm0j6ukuC9URC_L1BXAAAJyU"]
[Fri Oct 17 23:11:39 2025] [martyknows.com] [error] [client 34.195.248.30:22705] [pid 1329221] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvm0j6ukuC9URC_L1BXAAAJyU"]
[Fri Oct 17 23:11:57 2025] [martyknows.com] [error] [client 35.172.125.172:17539] [pid 1329221] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/keyrings"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvrUj6ukuC9URC_L1BggAAJ5U"]
[Fri Oct 17 23:12:08 2025] [martyknows.com] [error] [client 3.232.39.98:49718] [pid 1329221] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:fileloc: /etc/java-8-openjdk/logging.properties"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvuEj6ukuC9URC_L1BqQAAJ-w"]
[Fri Oct 17 23:12:08 2025] [martyknows.com] [error] [client 3.232.39.98:49718] [pid 1329221] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvuEj6ukuC9URC_L1BqQAAJ-w"]
[Fri Oct 17 23:12:15 2025] [martyknows.com] [error] [client 54.198.33.233:38509] [pid 1329221] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvv0j6ukuC9URC_L1BuQAAJyQ"]
[Fri Oct 17 23:12:15 2025] [martyknows.com] [error] [client 54.198.33.233:38509] [pid 1329221] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvv0j6ukuC9URC_L1BuQAAJyQ"]
[Fri Oct 17 23:12:19 2025] [martyknows.com] [error] [client 3.209.174.110:47561] [pid 1329221] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-echo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMvw0j6ukuC9URC_L1BwAAAJzY"]
[Fri Oct 17 23:12:24 2025] [martyknows.com] [error] [client 54.197.82.195:22746] [pid 1329221] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvyEj6ukuC9URC_L1BygAAJzk"]
[Fri Oct 17 23:12:24 2025] [martyknows.com] [error] [client 54.197.82.195:22746] [pid 1329221] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMvyEj6ukuC9URC_L1BygAAJzk"]
[Fri Oct 17 23:12:57 2025] [martyknows.com] [error] [client 50.17.193.48:35507] [pid 1329221] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmplrZ9HB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMv6Uj6ukuC9URC_L1CHAAAJz8"]
[Fri Oct 17 23:14:29 2025] [martyknows.com] [error] [client 34.226.89.140:31033] [pid 1329221] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMwRUj6ukuC9URC_L1DCgAAJyw"]
[Fri Oct 17 23:14:37 2025] [martyknows.com] [error] [client 114.119.136.243:45509] [pid 1329221] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPMwTUj6ukuC9URC_L1DHAAAJyg"]
[Fri Oct 17 23:14:41 2025] [martyknows.com] [error] [client 34.227.234.246:32746] [pid 1329221] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMwUUj6ukuC9URC_L1DIwAAJ5g"]
[Fri Oct 17 23:14:52 2025] [martyknows.com] [error] [client 52.3.155.146:60726] [pid 1329221] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_lg_g15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMwXEj6ukuC9URC_L1DPAAAJ6Q"]
[Fri Oct 17 23:15:12 2025] [martyknows.com] [error] [client 54.84.147.79:41198] [pid 1329221] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/slrn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMwcEj6ukuC9URC_L1DbgAAJ1s"]
[Fri Oct 17 23:15:12 2025] [martyknows.com] [error] [client 54.84.147.79:41198] [pid 1329221] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMwcEj6ukuC9URC_L1DbgAAJ1s"]
[Fri Oct 17 23:15:17 2025] [martyknows.com] [error] [client 18.214.138.148:18132] [pid 1329221] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_mm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMwdUj6ukuC9URC_L1DigAAJ48"]
[Fri Oct 17 23:16:06 2025] [martyknows.com] [error] [client 44.215.231.15:38251] [pid 1329221] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/kexec_crash_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMwpkj6ukuC9URC_L1ECwAAJ5k"]
[Fri Oct 17 23:16:06 2025] [martyknows.com] [error] [client 44.215.231.15:38251] [pid 1329221] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMwpkj6ukuC9URC_L1ECwAAJ5k"]
[Fri Oct 17 23:16:56 2025] [martyknows.com] [error] [client 52.2.58.41:62520] [pid 1329221] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMw2Ej6ukuC9URC_L1EjAAAJ74"]
[Fri Oct 17 23:17:15 2025] [martyknows.com] [error] [client 100.29.164.178:52009] [pid 1329221] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMw60j6ukuC9URC_L1EsQAAJyM"]
[Fri Oct 17 23:17:21 2025] [martyknows.com] [error] [client 98.84.70.201:46065] [pid 1329221] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/processor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMw8Uj6ukuC9URC_L1EwAAAJ1s"]
[Fri Oct 17 23:17:31 2025] [martyknows.com] [error] [client 54.144.185.255:26777] [pid 1329221] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMw-0j6ukuC9URC_L1E1wAAJxs"]
[Fri Oct 17 23:17:31 2025] [martyknows.com] [error] [client 54.144.185.255:26777] [pid 1329221] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMw-0j6ukuC9URC_L1E1wAAJxs"]
[Fri Oct 17 23:17:55 2025] [martyknows.com] [error] [client 52.1.106.130:31507] [pid 1329221] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMxE0j6ukuC9URC_L1FIAAAJ0A"]
[Fri Oct 17 23:18:32 2025] [martyknows.com] [error] [client 3.93.98.99:32710] [pid 1329221] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/journald.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMxOEj6ukuC9URC_L1FdwAAJ9I"]
[Fri Oct 17 23:18:32 2025] [martyknows.com] [error] [client 3.93.98.99:32710] [pid 1329221] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMxOEj6ukuC9URC_L1FdwAAJ9I"]
[Fri Oct 17 23:18:43 2025] [martyknows.com] [error] [client 44.215.235.20:43733] [pid 1329221] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/tools.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMxQ0j6ukuC9URC_L1FkwAAJzU"]
[Fri Oct 17 23:18:43 2025] [martyknows.com] [error] [client 44.215.235.20:43733] [pid 1329221] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMxQ0j6ukuC9URC_L1FkwAAJzU"]
[Fri Oct 17 23:19:04 2025] [martyknows.com] [error] [client 35.171.141.42:4850] [pid 1329221] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMxWEj6ukuC9URC_L1FzgAAJxY"]
[Fri Oct 17 23:19:37 2025] [martyknows.com] [error] [client 35.173.18.61:42719] [pid 1329221] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sl82c105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMxeUj6ukuC9URC_L1GPwAAJ9A"]
[Fri Oct 17 23:20:14 2025] [martyknows.com] [error] [client 52.45.29.57:25400] [pid 1329221] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMxnkj6ukuC9URC_L1GmAAAJ28"]
[Fri Oct 17 23:20:32 2025] [martyknows.com] [error] [client 3.220.148.166:5750] [pid 1329221] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMxsEj6ukuC9URC_L1GwAAAJ8Q"]
[Fri Oct 17 23:20:36 2025] [martyknows.com] [error] [client 3.213.46.222:41956] [pid 1329221] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMxtEj6ukuC9URC_L1GyAAAJxo"]
[Fri Oct 17 23:20:55 2025] [martyknows.com] [error] [client 3.215.59.93:39343] [pid 1329221] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMxx0j6ukuC9URC_L1HAgAAJ60"]
[Fri Oct 17 23:21:32 2025] [martyknows.com] [error] [client 100.28.44.58:18421] [pid 1329221] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMx7Ej6ukuC9URC_L1HbAAAJ40"]
[Fri Oct 17 23:21:48 2025] [martyknows.com] [error] [client 44.205.192.249:63887] [pid 1329221] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMx_Ej6ukuC9URC_L1HngAAJ-0"]
[Fri Oct 17 23:21:48 2025] [martyknows.com] [error] [client 44.205.192.249:63887] [pid 1329221] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMx_Ej6ukuC9URC_L1HngAAJ-0"]
[Fri Oct 17 23:21:56 2025] [martyknows.com] [error] [client 35.173.18.61:46288] [pid 1329221] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/secretmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMyBEj6ukuC9URC_L1HsAAAJz8"]
[Fri Oct 17 23:22:49 2025] [martyknows.com] [error] [client 98.83.226.125:19131] [pid 1329221] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMyOUj6ukuC9URC_L1IIwAAJ0s"]
[Fri Oct 17 23:22:56 2025] [martyknows.com] [error] [client 54.91.122.193:27068] [pid 1329221] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMyQEj6ukuC9URC_L1INQAAJ2M"]
[Fri Oct 17 23:23:02 2025] [martyknows.com] [error] [client 44.221.227.90:61837] [pid 1329221] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mdio_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMyRkj6ukuC9URC_L1IQQAAJ4I"]
[Fri Oct 17 23:23:49 2025] [martyknows.com] [error] [client 44.194.139.149:57177] [pid 1329221] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMydUj6ukuC9URC_L1IpwAAJ48"]
[Fri Oct 17 23:23:51 2025] [martyknows.com] [error] [client 44.217.177.142:20305] [pid 1329221] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/networking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMyd0j6ukuC9URC_L1IsAAAJ2Q"]
[Fri Oct 17 23:23:51 2025] [martyknows.com] [error] [client 44.217.177.142:20305] [pid 1329221] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMyd0j6ukuC9URC_L1IsAAAJ2Q"]
[Fri Oct 17 23:24:17 2025] [martyknows.com] [error] [client 52.3.127.170:24437] [pid 1329221] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMykUj6ukuC9URC_L1I4wAAJ9k"]
[Fri Oct 17 23:24:44 2025] [martyknows.com] [error] [client 100.28.44.58:12880] [pid 1329221] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMyrEj6ukuC9URC_L1JKAAAJ3c"]
[Fri Oct 17 23:24:44 2025] [martyknows.com] [error] [client 100.28.44.58:12880] [pid 1329221] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMyrEj6ukuC9URC_L1JKAAAJ3c"]
[Fri Oct 17 23:24:56 2025] [martyknows.com] [error] [client 44.215.210.112:56951] [pid 1329221] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/common-session"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMyuEj6ukuC9URC_L1JQgAAJ3s"]
[Fri Oct 17 23:24:56 2025] [martyknows.com] [error] [client 44.215.210.112:56951] [pid 1329221] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMyuEj6ukuC9URC_L1JQgAAJ3s"]
[Fri Oct 17 23:25:27 2025] [martyknows.com] [error] [client 3.224.215.150:52890] [pid 1329221] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPMy10j6ukuC9URC_L1JgwAAJx8"]
[Fri Oct 17 23:25:35 2025] [martyknows.com] [error] [client 44.208.223.68:2797] [pid 1329221] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMy30j6ukuC9URC_L1JkgAAJ3I"]
[Fri Oct 17 23:26:11 2025] [martyknows.com] [error] [client 44.207.252.58:41913] [pid 1329221] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMzA0j6ukuC9URC_L1J4gAAJ8E"]
[Fri Oct 17 23:26:11 2025] [martyknows.com] [error] [client 44.207.252.58:41913] [pid 1329221] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMzA0j6ukuC9URC_L1J4gAAJ8E"]
[Fri Oct 17 23:26:19 2025] [martyknows.com] [error] [client 35.173.18.61:49386] [pid 1329221] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:fileloc: /etc/cron.monthly/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMzC0j6ukuC9URC_L1J_AAAJ10"]
[Fri Oct 17 23:26:19 2025] [martyknows.com] [error] [client 35.173.18.61:49386] [pid 1329221] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPMzC0j6ukuC9URC_L1J_AAAJ10"]
[Fri Oct 17 23:28:15 2025] [martyknows.com] [error] [client 52.44.174.136:52961] [pid 1329221] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMzf0j6ukuC9URC_L1LRAAAJ6k"]
[Fri Oct 17 23:28:15 2025] [martyknows.com] [error] [client 52.44.174.136:52961] [pid 1329221] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMzf0j6ukuC9URC_L1LRAAAJ6k"]
[Fri Oct 17 23:29:23 2025] [martyknows.com] [error] [client 44.215.235.20:7546] [pid 1329221] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/LNXSYSTM:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPMzw0j6ukuC9URC_L1L_QAAJzM"]
[Fri Oct 17 23:30:24 2025] [martyknows.com] [error] [client 54.235.158.162:29656] [pid 1329221] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM0AEj6ukuC9URC_L1MrAAAJ7E"]
[Fri Oct 17 23:30:51 2025] [martyknows.com] [error] [client 54.147.238.89:51375] [pid 1329221] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM0G0j6ukuC9URC_L1M5wAAJxU"]
[Fri Oct 17 23:30:55 2025] [martyknows.com] [error] [client 54.198.33.233:28046] [pid 1329221] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM0H0j6ukuC9URC_L1M8AAAJ-4"]
[Fri Oct 17 23:30:55 2025] [martyknows.com] [error] [client 54.198.33.233:28046] [pid 1329221] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM0H0j6ukuC9URC_L1M8AAAJ-4"]
[Fri Oct 17 23:33:43 2025] [martyknows.com] [error] [client 52.3.104.214:19652] [pid 1329221] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/interfaces.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM0x0j6ukuC9URC_L1OjQAAJ5c"]
[Fri Oct 17 23:33:51 2025] [martyknows.com] [error] [client 23.23.213.182:62411] [pid 1329221] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM0z0j6ukuC9URC_L1OnwAAJx0"]
[Fri Oct 17 23:34:39 2025] [martyknows.com] [error] [client 184.73.47.24:38826] [pid 1329221] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php84/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM0_0j6ukuC9URC_L1PEwAAJ6w"]
[Fri Oct 17 23:34:39 2025] [martyknows.com] [error] [client 184.73.47.24:38826] [pid 1329221] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM0_0j6ukuC9URC_L1PEwAAJ6w"]
[Fri Oct 17 23:35:07 2025] [martyknows.com] [error] [client 3.231.193.38:64158] [pid 1329221] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM1G0j6ukuC9URC_L1PSgAAJxs"]
[Fri Oct 17 23:35:17 2025] [martyknows.com] [error] [client 188.130.154.205:34154] [pid 1329221] apache2_util.c(271): [client 188.130.154.205] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/.git/config"] [unique_id "aPM1JUj6ukuC9URC_L1PYwAAJ9A"]
[Fri Oct 17 23:35:18 2025] [martyknows.com] [error] [client 188.130.154.205:34160] [pid 1329221] apache2_util.c(271): [client 188.130.154.205] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/.git/config"] [unique_id "aPM1Jkj6ukuC9URC_L1PZQAAJ3w"]
[Fri Oct 17 23:35:24 2025] [martyknows.com] [error] [client 107.22.208.39:44225] [pid 1329221] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM1LEj6ukuC9URC_L1PcgAAJ6w"]
[Fri Oct 17 23:35:24 2025] [martyknows.com] [error] [client 107.22.208.39:44225] [pid 1329221] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM1LEj6ukuC9URC_L1PcgAAJ6w"]
[Fri Oct 17 23:35:29 2025] [martyknows.com] [error] [client 114.119.136.243:45515] [pid 1329221] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/how-to-make-a-solid-post/"] [unique_id "aPM1MUj6ukuC9URC_L1PiAAAJzE"]
[Fri Oct 17 23:35:59 2025] [martyknows.com] [error] [client 184.73.167.217:11765] [pid 1329221] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM1T0j6ukuC9URC_L1QFgAAJ2A"]
[Fri Oct 17 23:37:19 2025] [martyknows.com] [error] [client 3.230.224.6:52864] [pid 1329221] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/aptitude.cs.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM1n0j6ukuC9URC_L1Q4AAAJz8"]
[Fri Oct 17 23:37:19 2025] [martyknows.com] [error] [client 3.230.224.6:52864] [pid 1329221] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM1n0j6ukuC9URC_L1Q4AAAJz8"]
[Fri Oct 17 23:38:03 2025] [martyknows.com] [error] [client 52.54.95.127:58739] [pid 1329221] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM1y0j6ukuC9URC_L1RRAAAJ74"]
[Fri Oct 17 23:38:19 2025] [martyknows.com] [error] [client 35.174.141.243:40163] [pid 1329221] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/synflood.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM120j6ukuC9URC_L1RYgAAJ54"]
[Fri Oct 17 23:38:19 2025] [martyknows.com] [error] [client 35.174.141.243:40163] [pid 1329221] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM120j6ukuC9URC_L1RYgAAJ54"]
[Fri Oct 17 23:39:04 2025] [martyknows.com] [error] [client 34.236.41.241:16363] [pid 1329221] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor/init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2CEj6ukuC9URC_L1R2wAAJ3A"]
[Fri Oct 17 23:39:20 2025] [martyknows.com] [error] [client 52.45.92.83:36244] [pid 1329221] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/plymouth-log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2GEj6ukuC9URC_L1SBAAAJ68"]
[Fri Oct 17 23:39:20 2025] [martyknows.com] [error] [client 52.45.92.83:36244] [pid 1329221] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2GEj6ukuC9URC_L1SBAAAJ68"]
[Fri Oct 17 23:39:24 2025] [martyknows.com] [error] [client 35.169.102.85:40709] [pid 1329221] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/man-db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2HEj6ukuC9URC_L1SDQAAJ1U"]
[Fri Oct 17 23:39:24 2025] [martyknows.com] [error] [client 35.169.102.85:40709] [pid 1329221] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2HEj6ukuC9URC_L1SDQAAJ1U"]
[Fri Oct 17 23:39:37 2025] [martyknows.com] [error] [client 34.196.6.199:12872] [pid 1329221] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2KUj6ukuC9URC_L1SOAAAJ3k"]
[Fri Oct 17 23:39:48 2025] [martyknows.com] [error] [client 3.224.215.150:56198] [pid 1329221] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2NEj6ukuC9URC_L1STgAAJ7g"]
[Fri Oct 17 23:40:04 2025] [martyknows.com] [error] [client 18.232.11.247:32974] [pid 1329221] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/00_header"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2REj6ukuC9URC_L1SewAAJ2o"]
[Fri Oct 17 23:40:04 2025] [martyknows.com] [error] [client 18.232.11.247:32974] [pid 1329221] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2REj6ukuC9URC_L1SewAAJ2o"]
[Fri Oct 17 23:41:04 2025] [martyknows.com] [error] [client 34.205.163.103:38214] [pid 1329221] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2gEj6ukuC9URC_L1TEAAAJ4Q"]
[Fri Oct 17 23:41:04 2025] [martyknows.com] [error] [client 34.205.163.103:38214] [pid 1329221] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2gEj6ukuC9URC_L1TEAAAJ4Q"]
[Fri Oct 17 23:41:12 2025] [martyknows.com] [error] [client 54.80.185.200:65427] [pid 1329221] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2iEj6ukuC9URC_L1TIAAAJ7A"]
[Fri Oct 17 23:41:12 2025] [martyknows.com] [error] [client 54.80.185.200:65427] [pid 1329221] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2iEj6ukuC9URC_L1TIAAAJ7A"]
[Fri Oct 17 23:41:23 2025] [martyknows.com] [error] [client 107.23.62.75:6479] [pid 1329221] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2k0j6ukuC9URC_L1TQgAAJ98"]
[Fri Oct 17 23:41:56 2025] [martyknows.com] [error] [client 34.238.45.183:57144] [pid 1329221] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpoewobx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2tEj6ukuC9URC_L1TmQAAJzU"]
[Fri Oct 17 23:42:09 2025] [martyknows.com] [error] [client 34.196.114.170:24815] [pid 1329221] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2wUj6ukuC9URC_L1TuAAAJ1Y"]
[Fri Oct 17 23:42:21 2025] [martyknows.com] [error] [client 52.205.222.214:50010] [pid 1329221] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2zUj6ukuC9URC_L1T1gAAJ5M"]
[Fri Oct 17 23:42:21 2025] [martyknows.com] [error] [client 52.205.222.214:50010] [pid 1329221] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM2zUj6ukuC9URC_L1T1gAAJ5M"]
[Fri Oct 17 23:42:31 2025] [martyknows.com] [error] [client 52.202.52.82:64679] [pid 1329221] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM210j6ukuC9URC_L1T-wAAJ6c"]
[Fri Oct 17 23:42:44 2025] [martyknows.com] [error] [client 184.73.195.18:46445] [pid 1329221] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM25Ej6ukuC9URC_L1UGQAAJ78"]
[Fri Oct 17 23:43:02 2025] [martyknows.com] [error] [client 3.89.176.255:45026] [pid 1329221] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM29kj6ukuC9URC_L1UOwAAJ2U"]
[Fri Oct 17 23:43:21 2025] [martyknows.com] [error] [client 34.234.197.175:45639] [pid 1329221] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM3CUj6ukuC9URC_L1UZwAAJ-0"]
[Fri Oct 17 23:43:21 2025] [martyknows.com] [error] [client 34.234.197.175:45639] [pid 1329221] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM3CUj6ukuC9URC_L1UZwAAJ-0"]
[Fri Oct 17 23:44:20 2025] [martyknows.com] [error] [client 3.89.176.255:10383] [pid 1329221] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.14.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM3REj6ukuC9URC_L1U7QAAJ0Y"]
[Fri Oct 17 23:44:20 2025] [martyknows.com] [error] [client 3.89.176.255:10383] [pid 1329221] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM3REj6ukuC9URC_L1U7QAAJ0Y"]
[Fri Oct 17 23:44:33 2025] [martyknows.com] [error] [client 50.19.79.213:16371] [pid 1329221] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM3UUj6ukuC9URC_L1VCgAAJxs"]
[Fri Oct 17 23:44:45 2025] [martyknows.com] [error] [client 3.223.134.5:10795] [pid 1329221] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM3XUj6ukuC9URC_L1VLgAAJ0k"]
[Fri Oct 17 23:44:48 2025] [martyknows.com] [error] [client 100.29.63.24:51130] [pid 1329221] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM3YEj6ukuC9URC_L1VNgAAJ7g"]
[Fri Oct 17 23:45:21 2025] [martyknows.com] [error] [client 3.212.219.113:13702] [pid 1329221] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01open-vm-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM3gUj6ukuC9URC_L1ViwAAJ28"]
[Fri Oct 17 23:45:21 2025] [martyknows.com] [error] [client 3.212.219.113:13702] [pid 1329221] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM3gUj6ukuC9URC_L1ViwAAJ28"]
[Fri Oct 17 23:46:20 2025] [martyknows.com] [error] [client 107.22.208.39:10917] [pid 1329221] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM3vEj6ukuC9URC_L1WFAAAJ-E"]
[Fri Oct 17 23:46:29 2025] [martyknows.com] [error] [client 35.173.18.61:54560] [pid 1329221] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM3xUj6ukuC9URC_L1WKAAAJzU"]
[Fri Oct 17 23:46:33 2025] [martyknows.com] [error] [client 54.167.32.123:43091] [pid 1329221] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM3yUj6ukuC9URC_L1WMgAAJyY"]
[Fri Oct 17 23:46:40 2025] [martyknows.com] [error] [client 114.119.131.116:62993] [pid 1329221] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/test/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/how-to-make-a-solid-post/"] [unique_id "aPM30Ej6ukuC9URC_L1WPgAAJ-w"]
[Fri Oct 17 23:46:52 2025] [martyknows.com] [error] [client 54.159.18.27:24762] [pid 1329221] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM33Ej6ukuC9URC_L1WVwAAJ4M"]
[Fri Oct 17 23:47:00 2025] [martyknows.com] [error] [client 23.21.179.27:39279] [pid 1329221] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/resume-vm-default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM35Ej6ukuC9URC_L1WagAAJ9I"]
[Fri Oct 17 23:47:00 2025] [martyknows.com] [error] [client 23.21.179.27:39279] [pid 1329221] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM35Ej6ukuC9URC_L1WagAAJ9I"]
[Fri Oct 17 23:47:32 2025] [martyknows.com] [error] [client 34.231.118.144:57225] [pid 1329221] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4BEj6ukuC9URC_L1WsgAAJ24"]
[Fri Oct 17 23:48:11 2025] [martyknows.com] [error] [client 52.71.46.142:6730] [pid 1329221] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4K0j6ukuC9URC_L1XDwAAJ04"]
[Fri Oct 17 23:48:25 2025] [martyknows.com] [error] [client 44.216.172.204:29722] [pid 1329221] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/warn_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4OUj6ukuC9URC_L1XMgAAJ7s"]
[Fri Oct 17 23:48:25 2025] [martyknows.com] [error] [client 44.216.172.204:29722] [pid 1329221] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4OUj6ukuC9URC_L1XMgAAJ7s"]
[Fri Oct 17 23:48:36 2025] [martyknows.com] [error] [client 216.73.216.178:62363] [pid 1329221] apache2_util.c(271): [client 216.73.216.178] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.com/wp-content/plugins/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPM4REj6ukuC9URC_L1XYgAnaQM"]
[Fri Oct 17 23:48:48 2025] [martyknows.com] [error] [client 18.208.11.93:12054] [pid 1329221] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/colors.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4UEj6ukuC9URC_L1XfwAAJ1s"]
[Fri Oct 17 23:48:48 2025] [martyknows.com] [error] [client 18.208.11.93:12054] [pid 1329221] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4UEj6ukuC9URC_L1XfwAAJ1s"]
[Fri Oct 17 23:48:56 2025] [martyknows.com] [error] [client 52.4.238.8:29558] [pid 1329221] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/usr.bin.tcpdump"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4WEj6ukuC9URC_L1XkwAAJzg"]
[Fri Oct 17 23:48:56 2025] [martyknows.com] [error] [client 52.4.238.8:29558] [pid 1329221] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4WEj6ukuC9URC_L1XkwAAJzg"]
[Fri Oct 17 23:49:22 2025] [martyknows.com] [error] [client 52.45.194.165:15836] [pid 1329221] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4ckj6ukuC9URC_L1X0QAAJ2E"]
[Fri Oct 17 23:49:24 2025] [martyknows.com] [error] [client 34.231.45.47:41078] [pid 1329221] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM4dEj6ukuC9URC_L1X1wAAJ7k"]
[Fri Oct 17 23:49:38 2025] [martyknows.com] [error] [client 50.19.221.48:54580] [pid 1329221] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM4gkj6ukuC9URC_L1X8wAAJ64"]
[Fri Oct 17 23:49:45 2025] [martyknows.com] [error] [client 3.94.156.104:35151] [pid 1329221] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM4iUj6ukuC9URC_L1YBwAAJzg"]
[Fri Oct 17 23:49:54 2025] [martyknows.com] [error] [client 52.5.232.250:11745] [pid 1329221] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4kkj6ukuC9URC_L1YGwAAJ8w"]
[Fri Oct 17 23:50:07 2025] [martyknows.com] [error] [client 34.225.24.180:7094] [pid 1329221] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/screen-cleanup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4n0j6ukuC9URC_L1YRQAAJ5I"]
[Fri Oct 17 23:50:07 2025] [martyknows.com] [error] [client 34.225.24.180:7094] [pid 1329221] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4n0j6ukuC9URC_L1YRQAAJ5I"]
[Fri Oct 17 23:50:12 2025] [martyknows.com] [error] [client 52.6.97.88:50600] [pid 1329221] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4pEj6ukuC9URC_L1YTQAAJ58"]
[Fri Oct 17 23:50:12 2025] [martyknows.com] [error] [client 52.6.97.88:50600] [pid 1329221] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4pEj6ukuC9URC_L1YTQAAJ58"]
[Fri Oct 17 23:50:17 2025] [martyknows.com] [error] [client 54.84.250.51:5894] [pid 1329221] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/profiling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4qUj6ukuC9URC_L1YWgAAJ8M"]
[Fri Oct 17 23:50:17 2025] [martyknows.com] [error] [client 54.84.250.51:5894] [pid 1329221] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM4qUj6ukuC9URC_L1YWgAAJ8M"]
[Fri Oct 17 23:50:42 2025] [martyknows.com] [error] [client 216.73.216.178:55428] [pid 1329221] apache2_util.c(271): [client 216.73.216.178] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.com/wp-includes/Text/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPM4wkj6ukuC9URC_L1YtgAn6y0"]
[Fri Oct 17 23:50:56 2025] [martyknows.com] [error] [client 3.210.223.61:45036] [pid 1329221] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmplWmsdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM40Ej6ukuC9URC_L1Y3AAAJ8k"]
[Fri Oct 17 23:51:09 2025] [martyknows.com] [error] [client 3.231.193.38:40589] [pid 1329221] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM43Uj6ukuC9URC_L1Y8wAAJ9c"]
[Fri Oct 17 23:51:21 2025] [martyknows.com] [error] [client 34.194.165.45:46756] [pid 1329221] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/dhparams.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM46Uj6ukuC9URC_L1ZFAAAJyM"]
[Fri Oct 17 23:51:21 2025] [martyknows.com] [error] [client 34.194.165.45:46756] [pid 1329221] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM46Uj6ukuC9URC_L1ZFAAAJyM"]
[Fri Oct 17 23:51:27 2025] [martyknows.com] [error] [client 34.224.9.144:63378] [pid 1329221] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM470j6ukuC9URC_L1ZNwAAJ4I"]
[Fri Oct 17 23:51:27 2025] [martyknows.com] [error] [client 34.224.9.144:63378] [pid 1329221] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM470j6ukuC9URC_L1ZNwAAJ4I"]
[Fri Oct 17 23:51:45 2025] [martyknows.com] [error] [client 52.6.97.88:41471] [pid 1329221] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:fileloc: /etc/dkms/framework.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM5AUj6ukuC9URC_L1ZjwAAJ9Q"]
[Fri Oct 17 23:51:45 2025] [martyknows.com] [error] [client 52.6.97.88:41471] [pid 1329221] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM5AUj6ukuC9URC_L1ZjwAAJ9Q"]
[Fri Oct 17 23:52:17 2025] [martyknows.com] [error] [client 54.83.23.103:39697] [pid 1329221] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/page_alloc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM5IUj6ukuC9URC_L1Z5wAAJ0A"]
[Fri Oct 17 23:52:32 2025] [martyknows.com] [error] [client 34.225.87.80:40786] [pid 1329221] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM5MEj6ukuC9URC_L1aGwAAJ3M"]
[Fri Oct 17 23:52:50 2025] [martyknows.com] [error] [client 52.70.123.241:21180] [pid 1329221] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM5Qkj6ukuC9URC_L1aQQAAJ-s"]
[Fri Oct 17 23:53:05 2025] [martyknows.com] [error] [client 216.73.216.178:19139] [pid 1329221] apache2_util.c(271): [client 216.73.216.178] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.com/wp-includes/blocks/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPM5UUj6ukuC9URC_L1afQAnM3k"]
[Fri Oct 17 23:53:55 2025] [martyknows.com] [error] [client 34.205.163.103:62982] [pid 1329221] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM5g0j6ukuC9URC_L1bAAAAJyQ"]
[Fri Oct 17 23:53:59 2025] [martyknows.com] [error] [client 184.73.239.35:24009] [pid 1329221] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM5h0j6ukuC9URC_L1bCwAAJ5o"]
[Fri Oct 17 23:54:31 2025] [martyknows.com] [error] [client 34.199.252.22:28733] [pid 1329221] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM5p0j6ukuC9URC_L1bWAAAJ4U"]
[Fri Oct 17 23:55:04 2025] [martyknows.com] [error] [client 34.205.163.103:64925] [pid 1329221] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM5x0j6ukuC9URC_L1bvgAAJ7s"]
[Fri Oct 17 23:55:04 2025] [martyknows.com] [error] [client 34.205.163.103:64925] [pid 1329221] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM5x0j6ukuC9URC_L1bvgAAJ7s"]
[Fri Oct 17 23:55:07 2025] [martyknows.com] [error] [client 23.23.214.190:56109] [pid 1329221] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/raid_devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM5y0j6ukuC9URC_L1bxwAAJ34"]
[Fri Oct 17 23:55:19 2025] [martyknows.com] [error] [client 18.215.49.176:33596] [pid 1329221] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM510j6ukuC9URC_L1b6QAAJ7k"]
[Fri Oct 17 23:56:15 2025] [martyknows.com] [error] [client 3.229.164.203:40519] [pid 1329221] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd756"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM6D0j6ukuC9URC_L1coQAAJ20"]
[Fri Oct 17 23:56:36 2025] [martyknows.com] [error] [client 44.217.255.167:38849] [pid 1329221] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:fileloc: /etc/w3m/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM6JEj6ukuC9URC_L1c0QAAJ2M"]
[Fri Oct 17 23:56:36 2025] [martyknows.com] [error] [client 44.217.255.167:38849] [pid 1329221] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM6JEj6ukuC9URC_L1c0QAAJ2M"]
[Fri Oct 17 23:56:44 2025] [martyknows.com] [error] [client 3.93.253.174:40708] [pid 1329221] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM6LEj6ukuC9URC_L1c5QAAJ7M"]
[Fri Oct 17 23:56:44 2025] [martyknows.com] [error] [client 3.93.253.174:40708] [pid 1329221] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM6LEj6ukuC9URC_L1c5QAAJ7M"]
[Fri Oct 17 23:57:27 2025] [martyknows.com] [error] [client 98.84.131.195:2451] [pid 1329221] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/powercap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM6V0j6ukuC9URC_L1dcgAAJ-M"]
[Fri Oct 17 23:58:04 2025] [martyknows.com] [error] [client 216.73.216.178:60396] [pid 1329221] apache2_util.c(271): [client 216.73.216.178] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.com/wp-includes/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPM6fEj6ukuC9URC_L1d4gAnYxo"]
[Fri Oct 17 23:58:59 2025] [martyknows.com] [error] [client 52.207.47.227:40965] [pid 1329221] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM6s0j6ukuC9URC_L1efQAAJ38"]
[Fri Oct 17 23:59:59 2025] [martyknows.com] [error] [client 3.222.85.38:35269] [pid 1329221] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/vmcoreinfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM670j6ukuC9URC_L1fJAAAJ5c"]
[Fri Oct 17 23:59:59 2025] [martyknows.com] [error] [client 3.222.85.38:35269] [pid 1329221] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM670j6ukuC9URC_L1fJAAAJ5c"]
[Sat Oct 18 00:01:08 2025] [martyknows.com] [error] [client 18.209.137.234:13763] [pid 1329221] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/ssh_host_rsa_key.pub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM7NEj6ukuC9URC_L1f_AAAJ4o"]
[Sat Oct 18 00:01:08 2025] [martyknows.com] [error] [client 18.209.137.234:13763] [pid 1329221] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM7NEj6ukuC9URC_L1f_AAAJ4o"]
[Sat Oct 18 00:02:31 2025] [martyknows.com] [error] [client 98.82.59.253:26381] [pid 3063575] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM7h1z4Ui05z61PqhtKkQAAJ4c"]
[Sat Oct 18 00:03:27 2025] [martyknows.com] [error] [client 184.73.195.18:49039] [pid 3063575] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmp39PRQy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM7v1z4Ui05z61PqhtLIwAAJ-o"]
[Sat Oct 18 00:03:39 2025] [martyknows.com] [error] [client 98.82.39.241:42464] [pid 3063575] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM7y1z4Ui05z61PqhtLPwAAJ0g"]
[Sat Oct 18 00:04:35 2025] [martyknows.com] [error] [client 52.3.102.51:40316] [pid 3063575] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igbvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM8A1z4Ui05z61PqhtLyQAAJ4w"]
[Sat Oct 18 00:04:51 2025] [martyknows.com] [error] [client 35.153.86.200:54250] [pid 3063575] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8E1z4Ui05z61PqhtL7wAAJ-Y"]
[Sat Oct 18 00:04:56 2025] [martyknows.com] [error] [client 52.205.222.214:3190] [pid 3063575] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM8F1z4Ui05z61PqhtL-AAAJyg"]
[Sat Oct 18 00:04:56 2025] [martyknows.com] [error] [client 52.205.222.214:3190] [pid 3063575] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM8F1z4Ui05z61PqhtL-AAAJyg"]
[Sat Oct 18 00:05:07 2025] [martyknows.com] [error] [client 52.0.63.151:55454] [pid 3063575] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8I1z4Ui05z61PqhtMFQAAJ2A"]
[Sat Oct 18 00:05:20 2025] [martyknows.com] [error] [client 50.19.79.213:38420] [pid 3063575] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8MFz4Ui05z61PqhtMPAAAJ7Q"]
[Sat Oct 18 00:05:27 2025] [martyknows.com] [error] [client 54.91.122.193:21348] [pid 3063575] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM8N1z4Ui05z61PqhtMVQAAJyA"]
[Sat Oct 18 00:06:07 2025] [martyknows.com] [error] [client 35.169.240.53:32160] [pid 3063575] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM8X1z4Ui05z61PqhtMvQAAJ9o"]
[Sat Oct 18 00:06:19 2025] [martyknows.com] [error] [client 3.227.180.70:37466] [pid 3063575] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/maildirquota.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8a1z4Ui05z61PqhtM5gAAJ3Q"]
[Sat Oct 18 00:06:19 2025] [martyknows.com] [error] [client 3.227.180.70:37466] [pid 3063575] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8a1z4Ui05z61PqhtM5gAAJ3Q"]
[Sat Oct 18 00:06:35 2025] [martyknows.com] [error] [client 3.224.215.150:23017] [pid 3063575] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex.de.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8e1z4Ui05z61PqhtNHgAAJ-M"]
[Sat Oct 18 00:06:35 2025] [martyknows.com] [error] [client 3.224.215.150:23017] [pid 3063575] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8e1z4Ui05z61PqhtNHgAAJ-M"]
[Sat Oct 18 00:07:03 2025] [martyknows.com] [error] [client 54.210.152.179:47204] [pid 3063575] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM8l1z4Ui05z61PqhtNdAAAJ4U"]
[Sat Oct 18 00:07:11 2025] [martyknows.com] [error] [client 44.212.131.50:57005] [pid 3063575] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM8n1z4Ui05z61PqhtNkAAAJ9s"]
[Sat Oct 18 00:07:11 2025] [martyknows.com] [error] [client 44.212.131.50:57005] [pid 3063575] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM8n1z4Ui05z61PqhtNkAAAJ9s"]
[Sat Oct 18 00:07:15 2025] [martyknows.com] [error] [client 54.147.238.89:24653] [pid 3063575] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8o1z4Ui05z61PqhtNqwAAJyc"]
[Sat Oct 18 00:07:36 2025] [martyknows.com] [error] [client 98.83.10.183:26589] [pid 3063575] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM8t1z4Ui05z61PqhtOWwAAJ74"]
[Sat Oct 18 00:07:43 2025] [martyknows.com] [error] [client 54.157.84.74:55977] [pid 3063575] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/dotlock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8v1z4Ui05z61PqhtOcAAAJ90"]
[Sat Oct 18 00:07:43 2025] [martyknows.com] [error] [client 54.157.84.74:55977] [pid 3063575] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8v1z4Ui05z61PqhtOcAAAJ90"]
[Sat Oct 18 00:08:15 2025] [martyknows.com] [error] [client 3.213.85.234:7773] [pid 3063575] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM831z4Ui05z61PqhtOzQAAJ7g"]
[Sat Oct 18 00:08:15 2025] [martyknows.com] [error] [client 3.213.85.234:7773] [pid 3063575] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM831z4Ui05z61PqhtOzQAAJ7g"]
[Sat Oct 18 00:08:43 2025] [martyknows.com] [error] [client 44.212.232.231:55762] [pid 3063575] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM8-1z4Ui05z61PqhtPFwAAJ38"]
[Sat Oct 18 00:09:00 2025] [martyknows.com] [error] [client 44.215.235.20:41813] [pid 3063575] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM9DFz4Ui05z61PqhtPPQAAJ9k"]
[Sat Oct 18 00:09:08 2025] [martyknows.com] [error] [client 23.21.148.226:45116] [pid 3063575] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9FFz4Ui05z61PqhtPVQAAJys"]
[Sat Oct 18 00:09:16 2025] [martyknows.com] [error] [client 52.6.5.24:42044] [pid 3063575] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/jail.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9HFz4Ui05z61PqhtPagAAJ1Q"]
[Sat Oct 18 00:09:25 2025] [martyknows.com] [error] [client 18.209.137.234:29928] [pid 3063575] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM9JVz4Ui05z61PqhtPhgAAJ3E"]
[Sat Oct 18 00:09:27 2025] [martyknows.com] [error] [client 98.84.200.43:64826] [pid 3063575] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/synflood.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9J1z4Ui05z61PqhtPnwAAJ50"]
[Sat Oct 18 00:09:27 2025] [martyknows.com] [error] [client 98.84.200.43:64826] [pid 3063575] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9J1z4Ui05z61PqhtPnwAAJ50"]
[Sat Oct 18 00:09:31 2025] [martyknows.com] [error] [client 44.193.102.198:25036] [pid 3063575] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM9K1z4Ui05z61PqhtPrAAAJ8o"]
[Sat Oct 18 00:09:36 2025] [martyknows.com] [error] [client 107.20.255.194:6190] [pid 3063575] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9MFz4Ui05z61PqhtPuQAAJ8k"]
[Sat Oct 18 00:10:01 2025] [martyknows.com] [error] [client 54.166.126.132:37218] [pid 3063575] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9SVz4Ui05z61PqhtP7wAAJ0o"]
[Sat Oct 18 00:10:26 2025] [martyknows.com] [error] [client 23.23.103.31:24405] [pid 3063575] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_OPERATOR_CLASS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM9Ylz4Ui05z61PqhtQOQAAJxw"]
[Sat Oct 18 00:10:26 2025] [martyknows.com] [error] [client 23.23.103.31:24405] [pid 3063575] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM9Ylz4Ui05z61PqhtQOQAAJxw"]
[Sat Oct 18 00:10:31 2025] [martyknows.com] [error] [client 3.229.95.193:13870] [pid 3063575] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9Z1z4Ui05z61PqhtQaQAAJ7w"]
[Sat Oct 18 00:10:36 2025] [martyknows.com] [error] [client 3.215.59.93:36516] [pid 3063575] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/keyboard-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9bFz4Ui05z61PqhtQqAAAJ58"]
[Sat Oct 18 00:10:36 2025] [martyknows.com] [error] [client 3.215.59.93:36516] [pid 3063575] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9bFz4Ui05z61PqhtQqAAAJ58"]
[Sat Oct 18 00:10:44 2025] [martyknows.com] [error] [client 100.28.49.152:18542] [pid 3063575] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM9dFz4Ui05z61PqhtQvAAAJ6w"]
[Sat Oct 18 00:10:55 2025] [martyknows.com] [error] [client 52.7.33.248:35490] [pid 3063575] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/nawk.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM9f1z4Ui05z61PqhtQ2AAAJ7Q"]
[Sat Oct 18 00:10:55 2025] [martyknows.com] [error] [client 52.7.33.248:35490] [pid 3063575] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM9f1z4Ui05z61PqhtQ2AAAJ7Q"]
[Sat Oct 18 00:11:08 2025] [martyknows.com] [error] [client 18.211.148.239:11701] [pid 3063575] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php82/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9jFz4Ui05z61PqhtRDwAAJ2o"]
[Sat Oct 18 00:11:08 2025] [martyknows.com] [error] [client 18.211.148.239:11701] [pid 3063575] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM9jFz4Ui05z61PqhtRDwAAJ2o"]
[Sat Oct 18 00:11:36 2025] [martyknows.com] [error] [client 18.215.112.101:42331] [pid 3063575] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM9qFz4Ui05z61PqhtRXAAAJxo"]
[Sat Oct 18 00:11:44 2025] [martyknows.com] [error] [client 52.205.141.124:49623] [pid 3063575] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/keyboard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM9sFz4Ui05z61PqhtRbgAAJzg"]
[Sat Oct 18 00:11:48 2025] [martyknows.com] [error] [client 3.220.148.166:60743] [pid 3063575] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM9tFz4Ui05z61PqhtRdQAAJ0w"]
[Sat Oct 18 00:12:23 2025] [martyknows.com] [error] [client 34.231.156.59:50421] [pid 3063575] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM911z4Ui05z61PqhtR3wAAJzY"]
[Sat Oct 18 00:12:44 2025] [martyknows.com] [error] [client 34.192.67.98:63375] [pid 3063575] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM97Fz4Ui05z61PqhtSFQAAJ6E"]
[Sat Oct 18 00:13:08 2025] [martyknows.com] [error] [client 54.156.55.147:7769] [pid 3063575] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_monterey"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-BFz4Ui05z61PqhtSSQAAJxw"]
[Sat Oct 18 00:13:11 2025] [martyknows.com] [error] [client 54.88.84.219:63382] [pid 3063575] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-B1z4Ui05z61PqhtSUAAAJz4"]
[Sat Oct 18 00:13:32 2025] [martyknows.com] [error] [client 23.23.99.55:58887] [pid 3063575] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_snapshot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-HFz4Ui05z61PqhtSgwAAJ2k"]
[Sat Oct 18 00:13:53 2025] [martyknows.com] [error] [client 34.192.125.239:2142] [pid 3063575] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/dist-upgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-MVz4Ui05z61PqhtSuQAAJ-o"]
[Sat Oct 18 00:13:58 2025] [martyknows.com] [error] [client 54.156.55.147:7676] [pid 3063575] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netpoll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-Nlz4Ui05z61PqhtSxQAAJ-w"]
[Sat Oct 18 00:14:08 2025] [martyknows.com] [error] [client 3.219.81.66:4072] [pid 3063575] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usb_storage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-QFz4Ui05z61PqhtS3AAAJ0I"]
[Sat Oct 18 00:14:29 2025] [martyknows.com] [error] [client 34.194.226.74:21573] [pid 3063575] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-network-security.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-VVz4Ui05z61PqhtTFgAAJ8M"]
[Sat Oct 18 00:14:29 2025] [martyknows.com] [error] [client 34.194.226.74:21573] [pid 3063575] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-VVz4Ui05z61PqhtTFgAAJ8M"]
[Sat Oct 18 00:14:32 2025] [martyknows.com] [error] [client 98.83.10.183:43226] [pid 3063575] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/bootlog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-WFz4Ui05z61PqhtTIwAAJ8s"]
[Sat Oct 18 00:14:32 2025] [martyknows.com] [error] [client 98.83.10.183:43226] [pid 3063575] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-WFz4Ui05z61PqhtTIwAAJ8s"]
[Sat Oct 18 00:14:38 2025] [martyknows.com] [error] [client 34.227.156.153:25503] [pid 3063575] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM-Xlz4Ui05z61PqhtTLwAAJ-k"]
[Sat Oct 18 00:15:00 2025] [martyknows.com] [error] [client 54.197.178.107:57834] [pid 3063575] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/README.sysctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-dFz4Ui05z61PqhtTYwAAJ3Y"]
[Sat Oct 18 00:15:00 2025] [martyknows.com] [error] [client 54.197.178.107:57834] [pid 3063575] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-dFz4Ui05z61PqhtTYwAAJ3Y"]
[Sat Oct 18 00:15:05 2025] [martyknows.com] [error] [client 52.204.71.8:44245] [pid 3063575] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd/egl_vendor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-eVz4Ui05z61PqhtTdAAAJ9s"]
[Sat Oct 18 00:15:08 2025] [martyknows.com] [error] [client 50.19.79.213:1289] [pid 3063575] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-fFz4Ui05z61PqhtTfQAAJ6I"]
[Sat Oct 18 00:15:08 2025] [martyknows.com] [error] [client 50.19.79.213:1289] [pid 3063575] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-fFz4Ui05z61PqhtTfQAAJ6I"]
[Sat Oct 18 00:15:32 2025] [martyknows.com] [error] [client 23.23.212.212:57643] [pid 3063575] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fritz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM-lFz4Ui05z61PqhtTuAAAJy4"]
[Sat Oct 18 00:15:52 2025] [martyknows.com] [error] [client 18.213.70.100:31630] [pid 3063575] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM-qFz4Ui05z61PqhtT6wAAJ2w"]
[Sat Oct 18 00:16:24 2025] [martyknows.com] [error] [client 107.22.208.39:10779] [pid 3063575] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM-yFz4Ui05z61PqhtUMwAAJzE"]
[Sat Oct 18 00:16:36 2025] [martyknows.com] [error] [client 54.210.152.179:7507] [pid 3063575] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM-1Fz4Ui05z61PqhtUSwAAJ2Q"]
[Sat Oct 18 00:17:01 2025] [martyknows.com] [error] [client 23.20.178.124:16813] [pid 3063575] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM-7Vz4Ui05z61PqhtUoAAAJ-w"]
[Sat Oct 18 00:17:06 2025] [martyknows.com] [error] [client 34.194.165.45:51320] [pid 3063575] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM-8lz4Ui05z61PqhtU0gAAJ6Q"]
[Sat Oct 18 00:17:13 2025] [martyknows.com] [error] [client 34.236.41.241:6589] [pid 3063575] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM--Vz4Ui05z61PqhtU5wAAJ00"]
[Sat Oct 18 00:17:13 2025] [martyknows.com] [error] [client 34.236.41.241:6589] [pid 3063575] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM--Vz4Ui05z61PqhtU5wAAJ00"]
[Sat Oct 18 00:17:48 2025] [martyknows.com] [error] [client 18.232.36.1:39954] [pid 3063575] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-sith"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM_HFz4Ui05z61PqhtVTwAAJ1g"]
[Sat Oct 18 00:18:07 2025] [martyknows.com] [error] [client 3.232.39.98:55343] [pid 3063575] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_L1z4Ui05z61PqhtVeQAAJ74"]
[Sat Oct 18 00:18:07 2025] [martyknows.com] [error] [client 3.232.39.98:55343] [pid 3063575] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_L1z4Ui05z61PqhtVeQAAJ74"]
[Sat Oct 18 00:18:22 2025] [martyknows.com] [error] [client 54.83.240.58:28298] [pid 3063575] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texmf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_Plz4Ui05z61PqhtVpgAAJx8"]
[Sat Oct 18 00:18:33 2025] [martyknows.com] [error] [client 18.215.24.66:11425] [pid 3063575] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mirror"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_SVz4Ui05z61PqhtVyQAAJ2Y"]
[Sat Oct 18 00:18:43 2025] [martyknows.com] [error] [client 52.2.58.41:3711] [pid 3063575] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.center"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_U1z4Ui05z61PqhtV2AAAJ30"]
[Sat Oct 18 00:19:11 2025] [martyknows.com] [error] [client 52.70.209.13:45260] [pid 3063575] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM_b1z4Ui05z61PqhtWcQAAJxs"]
[Sat Oct 18 00:19:27 2025] [martyknows.com] [error] [client 34.192.125.239:65318] [pid 3063575] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpYiYp1j"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_f1z4Ui05z61PqhtWnAAAJ5I"]
[Sat Oct 18 00:19:48 2025] [martyknows.com] [error] [client 34.234.200.207:20656] [pid 3063575] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01binfmt-support"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_lFz4Ui05z61PqhtWygAAJ78"]
[Sat Oct 18 00:19:48 2025] [martyknows.com] [error] [client 34.234.200.207:20656] [pid 3063575] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_lFz4Ui05z61PqhtWygAAJ78"]
[Sat Oct 18 00:19:57 2025] [martyknows.com] [error] [client 52.0.41.164:13629] [pid 3063575] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01console-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_nVz4Ui05z61PqhtW3QAAJxk"]
[Sat Oct 18 00:19:57 2025] [martyknows.com] [error] [client 52.0.41.164:13629] [pid 3063575] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_nVz4Ui05z61PqhtW3QAAJxk"]
[Sat Oct 18 00:20:03 2025] [martyknows.com] [error] [client 34.195.248.30:21248] [pid 3063575] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM_o1z4Ui05z61PqhtW6wAAJ0s"]
[Sat Oct 18 00:20:05 2025] [martyknows.com] [error] [client 54.235.191.179:39711] [pid 3063575] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_pVz4Ui05z61PqhtW7QAAJ1Y"]
[Sat Oct 18 00:20:15 2025] [martyknows.com] [error] [client 54.225.181.161:46626] [pid 3063575] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:fileloc: /etc/insserv.conf.d/rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_r1z4Ui05z61PqhtXBwAAJ0Q"]
[Sat Oct 18 00:20:15 2025] [martyknows.com] [error] [client 54.225.181.161:46626] [pid 3063575] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_r1z4Ui05z61PqhtXBwAAJ0Q"]
[Sat Oct 18 00:21:00 2025] [martyknows.com] [error] [client 23.22.105.143:44760] [pid 3063575] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPM_3Fz4Ui05z61PqhtXqgAAJxc"]
[Sat Oct 18 00:21:16 2025] [martyknows.com] [error] [client 3.221.156.96:63460] [pid 3063575] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPM_7Fz4Ui05z61PqhtX4gAAJ40"]
[Sat Oct 18 00:21:25 2025] [martyknows.com] [error] [client 44.221.227.90:17239] [pid 3063575] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/popularity-contest"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_9Vz4Ui05z61PqhtX9AAAJ8Y"]
[Sat Oct 18 00:21:25 2025] [martyknows.com] [error] [client 44.221.227.90:17239] [pid 3063575] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPM_9Vz4Ui05z61PqhtX9AAAJ8Y"]
[Sat Oct 18 00:21:43 2025] [martyknows.com] [error] [client 44.221.37.41:45443] [pid 3063575] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNAB1z4Ui05z61PqhtYIQAAJx8"]
[Sat Oct 18 00:21:48 2025] [martyknows.com] [error] [client 100.28.44.58:48322] [pid 3063575] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/rsyslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNADFz4Ui05z61PqhtYMQAAJz0"]
[Sat Oct 18 00:21:48 2025] [martyknows.com] [error] [client 100.28.44.58:48322] [pid 3063575] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNADFz4Ui05z61PqhtYMQAAJz0"]
[Sat Oct 18 00:21:52 2025] [martyknows.com] [error] [client 3.221.50.71:53597] [pid 3063575] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNAEFz4Ui05z61PqhtYOQAAJ1s"]
[Sat Oct 18 00:22:09 2025] [martyknows.com] [error] [client 98.80.130.239:53657] [pid 3063575] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/xt_idletimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNAIVz4Ui05z61PqhtYaQAAJ90"]
[Sat Oct 18 00:22:13 2025] [martyknows.com] [error] [client 54.83.240.58:32881] [pid 3063575] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_illinois"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNAJVz4Ui05z61PqhtYbwAAJ-8"]
[Sat Oct 18 00:22:45 2025] [martyknows.com] [error] [client 52.205.222.214:47582] [pid 3063575] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNARVz4Ui05z61PqhtYxQAAJ64"]
[Sat Oct 18 00:23:09 2025] [martyknows.com] [error] [client 34.234.200.207:15169] [pid 3063575] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNAXVz4Ui05z61PqhtY-gAAJx0"]
[Sat Oct 18 00:23:09 2025] [martyknows.com] [error] [client 34.234.200.207:15169] [pid 3063575] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNAXVz4Ui05z61PqhtY-gAAJx0"]
[Sat Oct 18 00:23:27 2025] [martyknows.com] [error] [client 52.205.113.104:30968] [pid 3063575] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNAb1z4Ui05z61PqhtZKQAAJ3w"]
[Sat Oct 18 00:23:40 2025] [martyknows.com] [error] [client 52.200.142.199:64571] [pid 3063575] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNAfFz4Ui05z61PqhtZTQAAJ8Y"]
[Sat Oct 18 00:23:48 2025] [martyknows.com] [error] [client 44.193.115.232:62884] [pid 3063575] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-dap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNAhFz4Ui05z61PqhtZagAAJ0k"]
[Sat Oct 18 00:24:44 2025] [martyknows.com] [error] [client 98.82.63.147:45812] [pid 3063575] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNAvFz4Ui05z61PqhtaRAAAJ4Y"]
[Sat Oct 18 00:24:51 2025] [martyknows.com] [error] [client 52.3.156.186:13159] [pid 3063575] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-udder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNAw1z4Ui05z61PqhtaVQAAJ5g"]
[Sat Oct 18 00:26:11 2025] [martyknows.com] [error] [client 3.209.174.110:35661] [pid 3063575] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNBE1z4Ui05z61PqhtbJAAAJ3Q"]
[Sat Oct 18 00:26:43 2025] [martyknows.com] [error] [client 54.84.93.8:17050] [pid 3063575] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNBM1z4Ui05z61PqhtbegAAJ40"]
[Sat Oct 18 00:26:43 2025] [martyknows.com] [error] [client 54.84.93.8:17050] [pid 3063575] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNBM1z4Ui05z61PqhtbegAAJ40"]
[Sat Oct 18 00:27:07 2025] [martyknows.com] [error] [client 98.84.131.195:13963] [pid 3063575] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNBS1z4Ui05z61PqhtbsQAAJzE"]
[Sat Oct 18 00:27:35 2025] [martyknows.com] [error] [client 52.45.15.233:26436] [pid 3063575] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNBZ1z4Ui05z61Pqhtb-AAAJ6A"]
[Sat Oct 18 00:27:51 2025] [martyknows.com] [error] [client 100.29.34.97:57813] [pid 3063575] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_illinois"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNBd1z4Ui05z61PqhtcOQAAJ2s"]
[Sat Oct 18 00:27:55 2025] [martyknows.com] [error] [client 52.45.92.83:12258] [pid 3063575] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNBe1z4Ui05z61PqhtcRAAAJ3E"]
[Sat Oct 18 00:28:35 2025] [martyknows.com] [error] [client 35.173.18.61:57351] [pid 3063575] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNBo1z4Ui05z61PqhtctAAAJ6g"]
[Sat Oct 18 00:28:35 2025] [martyknows.com] [error] [client 35.173.18.61:57351] [pid 3063575] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNBo1z4Ui05z61PqhtctAAAJ6g"]
[Sat Oct 18 00:28:39 2025] [martyknows.com] [error] [client 18.214.124.6:48191] [pid 3063575] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNBp1z4Ui05z61PqhtcvQAAJ3Q"]
[Sat Oct 18 00:29:23 2025] [martyknows.com] [error] [client 3.223.181.32:32776] [pid 3063575] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNB01z4Ui05z61PqhtdLgAAJ8s"]
[Sat Oct 18 00:29:59 2025] [martyknows.com] [error] [client 34.194.233.48:4664] [pid 3063575] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzdiff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNB91z4Ui05z61PqhtdggAAJ60"]
[Sat Oct 18 00:29:59 2025] [martyknows.com] [error] [client 34.194.233.48:4664] [pid 3063575] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNB91z4Ui05z61PqhtdggAAJ60"]
[Sat Oct 18 00:30:03 2025] [martyknows.com] [error] [client 54.156.248.117:12603] [pid 3063575] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNB-1z4Ui05z61PqhtdkwAAJ98"]
[Sat Oct 18 00:31:35 2025] [martyknows.com] [error] [client 54.91.122.193:22495] [pid 3063575] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/jail.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNCV1z4Ui05z61PqhtelgAAJ0w"]
[Sat Oct 18 00:31:35 2025] [martyknows.com] [error] [client 54.91.122.193:22495] [pid 3063575] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNCV1z4Ui05z61PqhtelgAAJ0w"]
[Sat Oct 18 00:31:55 2025] [martyknows.com] [error] [client 100.28.44.58:45315] [pid 3063575] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNCa1z4Ui05z61PqhtexgAAJ3M"]
[Sat Oct 18 00:32:59 2025] [martyknows.com] [error] [client 54.84.161.62:22579] [pid 3063575] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNCq1z4Ui05z61PqhtffgAAJ4k"]
[Sat Oct 18 00:32:59 2025] [martyknows.com] [error] [client 54.84.161.62:22579] [pid 3063575] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNCq1z4Ui05z61PqhtffgAAJ4k"]
[Sat Oct 18 00:33:28 2025] [martyknows.com] [error] [client 35.174.253.85:46806] [pid 3063575] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_xxxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNCyFz4Ui05z61PqhtfygAAJ0E"]
[Sat Oct 18 00:33:31 2025] [martyknows.com] [error] [client 34.195.248.30:60485] [pid 3063575] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/prepstandby"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNCy1z4Ui05z61Pqhtf0gAAJyI"]
[Sat Oct 18 00:33:31 2025] [martyknows.com] [error] [client 34.195.248.30:60485] [pid 3063575] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNCy1z4Ui05z61Pqhtf0gAAJyI"]
[Sat Oct 18 00:33:47 2025] [martyknows.com] [error] [client 52.21.62.139:2076] [pid 3063575] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNC21z4Ui05z61Pqhtf_gAAJ6Y"]
[Sat Oct 18 00:34:07 2025] [martyknows.com] [error] [client 34.236.41.241:24936] [pid 3063575] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNC71z4Ui05z61PqhtgMgAAJ1M"]
[Sat Oct 18 00:35:13 2025] [martyknows.com] [error] [client 114.119.134.161:37367] [pid 3063575] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPNDMVz4Ui05z61Pqhtg-wAAJyg"]
[Sat Oct 18 00:35:55 2025] [martyknows.com] [error] [client 35.169.102.85:8476] [pid 3063575] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNDW1z4Ui05z61PqhthcQAAJxU"]
[Sat Oct 18 00:36:36 2025] [martyknows.com] [error] [client 114.119.159.101:31715] [pid 3063575] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPNDhFz4Ui05z61Pqhth_wAAJ-E"]
[Sat Oct 18 00:36:39 2025] [martyknows.com] [error] [client 34.194.165.45:11734] [pid 3063575] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/infobrowser.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNDh1z4Ui05z61PqhtiCgAAJ74"]
[Sat Oct 18 00:36:39 2025] [martyknows.com] [error] [client 34.194.165.45:11734] [pid 3063575] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNDh1z4Ui05z61PqhtiCgAAJ74"]
[Sat Oct 18 00:37:55 2025] [martyknows.com] [error] [client 54.225.81.20:7194] [pid 3063575] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/dropdb.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPND01z4Ui05z61Pqhti7QAAJ0s"]
[Sat Oct 18 00:37:55 2025] [martyknows.com] [error] [client 54.225.81.20:7194] [pid 3063575] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPND01z4Ui05z61Pqhti7QAAJ0s"]
[Sat Oct 18 00:37:59 2025] [martyknows.com] [error] [client 114.119.154.200:24079] [pid 3063575] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPND11z4Ui05z61Pqhti9wAAJ2Y"]
[Sat Oct 18 00:38:11 2025] [martyknows.com] [error] [client 44.209.89.189:38064] [pid 3063575] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPND41z4Ui05z61PqhtjHQAAJ8k"]
[Sat Oct 18 00:38:40 2025] [martyknows.com] [error] [client 3.210.114.189:49582] [pid 3063575] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNEAFz4Ui05z61PqhtjmQAAJxQ"]
[Sat Oct 18 00:38:51 2025] [martyknows.com] [error] [client 18.214.186.220:37576] [pid 3063575] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view.ja.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNEC1z4Ui05z61PqhtjuQAAJ1w"]
[Sat Oct 18 00:38:51 2025] [martyknows.com] [error] [client 18.214.186.220:37576] [pid 3063575] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNEC1z4Ui05z61PqhtjuQAAJ1w"]
[Sat Oct 18 00:39:04 2025] [martyknows.com] [error] [client 23.21.175.228:44869] [pid 3063575] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/sites-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNEGFz4Ui05z61Pqhtj2wAAJ9I"]
[Sat Oct 18 00:39:28 2025] [martyknows.com] [error] [client 44.215.61.66:62632] [pid 3063575] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php84/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNEMFz4Ui05z61PqhtkFQAAJxc"]
[Sat Oct 18 00:39:28 2025] [martyknows.com] [error] [client 44.215.61.66:62632] [pid 3063575] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNEMFz4Ui05z61PqhtkFQAAJxc"]
[Sat Oct 18 00:40:15 2025] [martyknows.com] [error] [client 44.197.76.210:52050] [pid 3063575] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DO.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNEX1z4Ui05z61PqhtkvAAAJ8c"]
[Sat Oct 18 00:40:15 2025] [martyknows.com] [error] [client 44.197.76.210:52050] [pid 3063575] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNEX1z4Ui05z61PqhtkvAAAJ8c"]
[Sat Oct 18 00:40:21 2025] [martyknows.com] [error] [client 23.21.250.48:6474] [pid 3063575] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_TYPE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNEZVz4Ui05z61Pqhtk5AAAJ-s"]
[Sat Oct 18 00:40:21 2025] [martyknows.com] [error] [client 23.21.250.48:6474] [pid 3063575] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNEZVz4Ui05z61Pqhtk5AAAJ-s"]
[Sat Oct 18 00:40:40 2025] [martyknows.com] [error] [client 50.19.102.70:13743] [pid 3063575] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNEeFz4Ui05z61PqhtlFAAAJ7k"]
[Sat Oct 18 00:40:47 2025] [martyknows.com] [error] [client 114.119.129.36:39387] [pid 3063575] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPNEf1z4Ui05z61PqhtlKAAAJ2k"]
[Sat Oct 18 00:41:05 2025] [martyknows.com] [error] [client 18.205.91.101:33921] [pid 3063575] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/fastcgi.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNEkVz4Ui05z61PqhtlWQAAJ24"]
[Sat Oct 18 00:41:08 2025] [martyknows.com] [error] [client 34.238.45.183:57680] [pid 3063575] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNElFz4Ui05z61PqhtlYQAAJ2A"]
[Sat Oct 18 00:41:24 2025] [martyknows.com] [error] [client 54.92.171.106:54986] [pid 3063575] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dmesg.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNEpFz4Ui05z61PqhtljwAAJxg"]
[Sat Oct 18 00:41:24 2025] [martyknows.com] [error] [client 54.92.171.106:54986] [pid 3063575] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNEpFz4Ui05z61PqhtljwAAJxg"]
[Sat Oct 18 00:41:47 2025] [martyknows.com] [error] [client 52.200.93.170:11841] [pid 3063575] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_LANGUAGE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNEu1z4Ui05z61PqhtluQAAJx4"]
[Sat Oct 18 00:41:47 2025] [martyknows.com] [error] [client 52.200.93.170:11841] [pid 3063575] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNEu1z4Ui05z61PqhtluQAAJx4"]
[Sat Oct 18 00:42:36 2025] [martyknows.com] [error] [client 100.29.34.97:25294] [pid 3063575] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01kmod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNE7Fz4Ui05z61PqhtmPQAAJ2w"]
[Sat Oct 18 00:42:36 2025] [martyknows.com] [error] [client 100.29.34.97:25294] [pid 3063575] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNE7Fz4Ui05z61PqhtmPQAAJ2w"]
[Sat Oct 18 00:42:49 2025] [martyknows.com] [error] [client 44.205.180.155:44361] [pid 3063575] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNE-Vz4Ui05z61PqhtmZgAAJ5Y"]
[Sat Oct 18 00:42:53 2025] [martyknows.com] [error] [client 3.221.244.28:25066] [pid 3063575] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNE_Vz4Ui05z61PqhtmcAAAJ-s"]
[Sat Oct 18 00:43:16 2025] [martyknows.com] [error] [client 184.73.35.182:47083] [pid 3063575] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNFFFz4Ui05z61PqhtmrwAAJz0"]
[Sat Oct 18 00:43:24 2025] [martyknows.com] [error] [client 54.80.185.200:62507] [pid 3063575] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFHFz4Ui05z61PqhtmxgAAJ5c"]
[Sat Oct 18 00:43:36 2025] [martyknows.com] [error] [client 3.94.199.128:9644] [pid 3063575] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFKFz4Ui05z61Pqhtm6AAAJ9k"]
[Sat Oct 18 00:43:44 2025] [martyknows.com] [error] [client 100.28.204.82:12906] [pid 3063575] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFMFz4Ui05z61Pqhtm_AAAJ9o"]
[Sat Oct 18 00:44:05 2025] [martyknows.com] [error] [client 98.83.10.183:13171] [pid 3063575] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/dormant.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFRVz4Ui05z61PqhtnNQAAJ44"]
[Sat Oct 18 00:44:08 2025] [martyknows.com] [error] [client 54.91.122.193:44481] [pid 3063575] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFSFz4Ui05z61PqhtnPQAAJ1c"]
[Sat Oct 18 00:44:08 2025] [martyknows.com] [error] [client 54.91.122.193:44481] [pid 3063575] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFSFz4Ui05z61PqhtnPQAAJ1c"]
[Sat Oct 18 00:44:12 2025] [martyknows.com] [error] [client 44.210.204.255:19106] [pid 3063575] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFTFz4Ui05z61PqhtnSQAAJ5Q"]
[Sat Oct 18 00:44:12 2025] [martyknows.com] [error] [client 44.210.204.255:19106] [pid 3063575] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFTFz4Ui05z61PqhtnSQAAJ5Q"]
[Sat Oct 18 00:44:20 2025] [martyknows.com] [error] [client 23.21.119.232:25035] [pid 3063575] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFVFz4Ui05z61PqhtnYwAAJ6Y"]
[Sat Oct 18 00:44:20 2025] [martyknows.com] [error] [client 23.21.119.232:25035] [pid 3063575] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFVFz4Ui05z61PqhtnYwAAJ6Y"]
[Sat Oct 18 00:44:36 2025] [martyknows.com] [error] [client 52.202.52.82:15452] [pid 3063575] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFZFz4Ui05z61PqhtnigAAJyk"]
[Sat Oct 18 00:45:36 2025] [martyknows.com] [error] [client 44.206.65.8:21218] [pid 3063575] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/modules.conf.proftpd-new"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFoFz4Ui05z61Pqhtp1QAAJ7E"]
[Sat Oct 18 00:45:36 2025] [martyknows.com] [error] [client 44.206.65.8:21218] [pid 3063575] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFoFz4Ui05z61Pqhtp1QAAJ7E"]
[Sat Oct 18 00:45:43 2025] [martyknows.com] [error] [client 52.204.253.129:30504] [pid 3063575] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNFp1z4Ui05z61PqhtqJQAAJyI"]
[Sat Oct 18 00:46:16 2025] [martyknows.com] [error] [client 34.236.135.14:39148] [pid 3063575] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNFyFz4Ui05z61PqhtrYAAAJ80"]
[Sat Oct 18 00:46:20 2025] [martyknows.com] [error] [client 34.224.9.144:1679] [pid 3063575] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/mc.emacs.keymap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFzFz4Ui05z61PqhtrkwAAJ08"]
[Sat Oct 18 00:46:20 2025] [martyknows.com] [error] [client 34.224.9.144:1679] [pid 3063575] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNFzFz4Ui05z61PqhtrkwAAJ08"]
[Sat Oct 18 00:46:28 2025] [martyknows.com] [error] [client 34.231.118.144:4075] [pid 3063575] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:fileloc: /etc/rsyslog.d/60-dreamhost.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNF1Fz4Ui05z61Pqhtr9wAAJ9Q"]
[Sat Oct 18 00:46:28 2025] [martyknows.com] [error] [client 34.231.118.144:4075] [pid 3063575] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNF1Fz4Ui05z61Pqhtr9wAAJ9Q"]
[Sat Oct 18 00:46:49 2025] [martyknows.com] [error] [client 34.225.138.57:27109] [pid 3063575] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNF6Vz4Ui05z61PqhtsywAAJxc"]
[Sat Oct 18 00:46:49 2025] [martyknows.com] [error] [client 34.225.138.57:27109] [pid 3063575] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNF6Vz4Ui05z61PqhtsywAAJxc"]
[Sat Oct 18 00:47:11 2025] [martyknows.com] [error] [client 184.73.239.35:14237] [pid 3063575] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNF_1z4Ui05z61PqhttlwAAJ7I"]
[Sat Oct 18 00:47:11 2025] [martyknows.com] [error] [client 184.73.239.35:14237] [pid 3063575] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNF_1z4Ui05z61PqhttlwAAJ7I"]
[Sat Oct 18 00:47:37 2025] [martyknows.com] [error] [client 34.225.243.131:53667] [pid 3063575] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_multipath"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNGGVz4Ui05z61PqhtuEwAAJ3E"]
[Sat Oct 18 00:47:41 2025] [martyknows.com] [error] [client 3.223.181.32:43327] [pid 3063575] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/sources.list.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNGHVz4Ui05z61PqhtuIAAAJ2o"]
[Sat Oct 18 00:49:16 2025] [martyknows.com] [error] [client 54.156.248.117:28643] [pid 3063575] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cubic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNGfFz4Ui05z61PqhtvSAAAJ8E"]
[Sat Oct 18 00:49:55 2025] [martyknows.com] [error] [client 52.203.237.170:55868] [pid 3063575] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNGo1z4Ui05z61Pqhtv3QAAJ0Q"]
[Sat Oct 18 00:49:56 2025] [martyknows.com] [error] [client 52.6.232.201:30335] [pid 3063575] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNGpFz4Ui05z61Pqhtv4AAAJ6E"]
[Sat Oct 18 00:50:33 2025] [martyknows.com] [error] [client 114.119.136.243:45535] [pid 3063575] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-yak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPNGyVz4Ui05z61PqhtwSQAAJ7w"]
[Sat Oct 18 00:50:37 2025] [martyknows.com] [error] [client 54.243.63.52:16608] [pid 3063575] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/efi_pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNGzVz4Ui05z61PqhtwWwAAJ7U"]
[Sat Oct 18 00:50:41 2025] [martyknows.com] [error] [client 100.29.107.38:52316] [pid 3063575] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_end_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNG0Vz4Ui05z61PqhtwcAAAJzE"]
[Sat Oct 18 00:51:24 2025] [martyknows.com] [error] [client 18.204.152.114:8729] [pid 3063575] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNG_Fz4Ui05z61Pqhtw4AAAJ0E"]
[Sat Oct 18 00:51:24 2025] [martyknows.com] [error] [client 18.204.152.114:8729] [pid 3063575] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNG_Fz4Ui05z61Pqhtw4AAAJ0E"]
[Sat Oct 18 00:51:33 2025] [martyknows.com] [error] [client 3.220.148.166:19929] [pid 3063575] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/60-inotify.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHBVz4Ui05z61Pqhtw9AAAJ0w"]
[Sat Oct 18 00:51:33 2025] [martyknows.com] [error] [client 3.220.148.166:19929] [pid 3063575] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHBVz4Ui05z61Pqhtw9AAAJ0w"]
[Sat Oct 18 00:51:41 2025] [martyknows.com] [error] [client 44.215.61.66:46381] [pid 3063575] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/ubuntu-pro-client"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNHDVz4Ui05z61PqhtxBQAAJ4g"]
[Sat Oct 18 00:51:41 2025] [martyknows.com] [error] [client 44.215.61.66:46381] [pid 3063575] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNHDVz4Ui05z61PqhtxBQAAJ4g"]
[Sat Oct 18 00:51:47 2025] [martyknows.com] [error] [client 52.73.6.26:36079] [pid 3063575] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01open-vm-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHE1z4Ui05z61PqhtxFgAAJ3U"]
[Sat Oct 18 00:51:47 2025] [martyknows.com] [error] [client 52.73.6.26:36079] [pid 3063575] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHE1z4Ui05z61PqhtxFgAAJ3U"]
[Sat Oct 18 00:51:58 2025] [martyknows.com] [error] [client 114.119.131.116:63005] [pid 3063575] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-dap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/nostalgic-entertainment-system/"] [unique_id "aPNHHlz4Ui05z61PqhtxLAAAJ9g"]
[Sat Oct 18 00:52:32 2025] [martyknows.com] [error] [client 35.173.38.202:35829] [pid 3063575] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNHQFz4Ui05z61PqhtxiwAAJ3U"]
[Sat Oct 18 00:52:37 2025] [martyknows.com] [error] [client 54.156.55.147:60948] [pid 3063575] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/crda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHRVz4Ui05z61PqhtxlgAAJ5g"]
[Sat Oct 18 00:52:37 2025] [martyknows.com] [error] [client 54.156.55.147:60948] [pid 3063575] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHRVz4Ui05z61PqhtxlgAAJ5g"]
[Sat Oct 18 00:53:51 2025] [martyknows.com] [error] [client 3.230.224.6:33142] [pid 3063575] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHj1z4Ui05z61PqhtybQAAJ2A"]
[Sat Oct 18 00:54:07 2025] [martyknows.com] [error] [client 52.3.104.214:36546] [pid 3063575] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvips"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHn1z4Ui05z61PqhtynwAAJ9Q"]
[Sat Oct 18 00:54:28 2025] [martyknows.com] [error] [client 100.28.204.82:3144] [pid 3063575] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHtFz4Ui05z61Pqhty1gAAJ0Y"]
[Sat Oct 18 00:54:28 2025] [martyknows.com] [error] [client 100.28.204.82:3144] [pid 3063575] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHtFz4Ui05z61Pqhty1gAAJ0Y"]
[Sat Oct 18 00:54:33 2025] [martyknows.com] [error] [client 23.23.212.212:31635] [pid 3063575] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.bak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNHuVz4Ui05z61Pqhty4AAAJ3I"]
[Sat Oct 18 00:54:35 2025] [martyknows.com] [error] [client 34.197.28.78:63285] [pid 3063575] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHu1z4Ui05z61Pqhty7QAAJ3M"]
[Sat Oct 18 00:54:35 2025] [martyknows.com] [error] [client 34.197.28.78:63285] [pid 3063575] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHu1z4Ui05z61Pqhty7QAAJ3M"]
[Sat Oct 18 00:54:39 2025] [martyknows.com] [error] [client 54.235.125.129:1284] [pid 3063575] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01console-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHv1z4Ui05z61Pqhty_QAAJ6g"]
[Sat Oct 18 00:54:39 2025] [martyknows.com] [error] [client 54.235.125.129:1284] [pid 3063575] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNHv1z4Ui05z61Pqhty_QAAJ6g"]
[Sat Oct 18 00:54:43 2025] [martyknows.com] [error] [client 18.232.12.157:14093] [pid 3063575] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager/dispatcher.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNHw1z4Ui05z61PqhtzCwAAJ9k"]
[Sat Oct 18 00:54:59 2025] [martyknows.com] [error] [client 54.197.114.76:15554] [pid 3063575] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.12.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNH01z4Ui05z61PqhtzOwAAJyg"]
[Sat Oct 18 00:54:59 2025] [martyknows.com] [error] [client 54.197.114.76:15554] [pid 3063575] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNH01z4Ui05z61PqhtzOwAAJyg"]
[Sat Oct 18 00:55:03 2025] [martyknows.com] [error] [client 52.204.81.148:56744] [pid 3063575] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netpoll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNH11z4Ui05z61PqhtzSAAAJ7I"]
[Sat Oct 18 00:55:15 2025] [martyknows.com] [error] [client 3.209.174.110:19408] [pid 3063575] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/go.now-logical.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNH41z4Ui05z61PqhtzaAAAJ6U"]
[Sat Oct 18 00:55:15 2025] [martyknows.com] [error] [client 3.209.174.110:19408] [pid 3063575] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNH41z4Ui05z61PqhtzaAAAJ6U"]
[Sat Oct 18 00:55:55 2025] [martyknows.com] [error] [client 3.224.215.150:14164] [pid 3063575] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIC1z4Ui05z61Pqhtz2wAAJ5w"]
[Sat Oct 18 00:56:03 2025] [martyknows.com] [error] [client 18.235.158.19:9389] [pid 3063575] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIE1z4Ui05z61Pqhtz6wAAJ7E"]
[Sat Oct 18 00:56:08 2025] [martyknows.com] [error] [client 54.159.98.248:62769] [pid 3063575] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcie_aspm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNIGFz4Ui05z61Pqhtz9AAAJ24"]
[Sat Oct 18 00:56:15 2025] [martyknows.com] [error] [client 23.21.179.27:40743] [pid 3063575] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/auth_rpcgss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNIH1z4Ui05z61Pqht0AwAAJzA"]
[Sat Oct 18 00:56:48 2025] [martyknows.com] [error] [client 52.205.222.214:30809] [pid 3063575] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIQFz4Ui05z61Pqht0aAAAJ40"]
[Sat Oct 18 00:57:03 2025] [martyknows.com] [error] [client 54.163.136.244:57539] [pid 3063575] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNIT1z4Ui05z61Pqht0jQAAJ08"]
[Sat Oct 18 00:57:08 2025] [martyknows.com] [error] [client 44.218.170.184:37078] [pid 3063575] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIVFz4Ui05z61Pqht0lwAAJys"]
[Sat Oct 18 00:57:08 2025] [martyknows.com] [error] [client 44.218.170.184:37078] [pid 3063575] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIVFz4Ui05z61Pqht0lwAAJys"]
[Sat Oct 18 00:57:11 2025] [martyknows.com] [error] [client 3.212.219.113:12958] [pid 3063575] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /etc/xml/docutils-common.xml.old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIV1z4Ui05z61Pqht0oAAAJ9s"]
[Sat Oct 18 00:57:11 2025] [martyknows.com] [error] [client 3.212.219.113:12958] [pid 3063575] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIV1z4Ui05z61Pqht0oAAAJ9s"]
[Sat Oct 18 00:57:35 2025] [martyknows.com] [error] [client 54.87.62.248:9850] [pid 3063575] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /etc/skel/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIb1z4Ui05z61Pqht0_wAAJ7I"]
[Sat Oct 18 00:57:35 2025] [martyknows.com] [error] [client 54.87.62.248:9850] [pid 3063575] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIb1z4Ui05z61Pqht0_wAAJ7I"]
[Sat Oct 18 00:57:39 2025] [martyknows.com] [error] [client 54.83.56.1:29304] [pid 3063575] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpStyqaG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIc1z4Ui05z61Pqht1CQAAJ9c"]
[Sat Oct 18 00:58:35 2025] [martyknows.com] [error] [client 52.44.174.136:65388] [pid 3063575] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNIq1z4Ui05z61Pqht1rAAAJ5I"]
[Sat Oct 18 00:58:43 2025] [martyknows.com] [error] [client 44.218.6.93:23498] [pid 3063575] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpMzoP0M"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIs1z4Ui05z61Pqht1vwAAJyE"]
[Sat Oct 18 00:58:47 2025] [martyknows.com] [error] [client 34.239.197.197:34993] [pid 3063575] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sysrq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNIt1z4Ui05z61Pqht1ywAAJ0k"]
[Sat Oct 18 00:58:55 2025] [martyknows.com] [error] [client 54.156.124.2:23609] [pid 3063575] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNIv1z4Ui05z61Pqht14AAAJ34"]
[Sat Oct 18 00:59:03 2025] [martyknows.com] [error] [client 3.230.69.161:64843] [pid 3063575] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNIx1z4Ui05z61Pqht18AAAJ2I"]
[Sat Oct 18 01:01:35 2025] [martyknows.com] [error] [client 3.231.193.38:48070] [pid 3063575] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/20_linux_xen"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNJX1z4Ui05z61Pqht4xgAAJ5k"]
[Sat Oct 18 01:01:35 2025] [martyknows.com] [error] [client 3.231.193.38:48070] [pid 3063575] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNJX1z4Ui05z61Pqht4xgAAJ5k"]
[Sat Oct 18 01:02:27 2025] [martyknows.com] [error] [client 100.27.153.9:19232] [pid 3063575] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNJk1z4Ui05z61Pqht5UAAAJyU"]
[Sat Oct 18 01:02:51 2025] [martyknows.com] [error] [client 54.85.126.86:37125] [pid 3063575] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:fileloc: /etc/calendar/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNJq1z4Ui05z61Pqht5hwAAJ7E"]
[Sat Oct 18 01:02:51 2025] [martyknows.com] [error] [client 54.85.126.86:37125] [pid 3063575] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNJq1z4Ui05z61Pqht5hwAAJ7E"]
[Sat Oct 18 01:04:16 2025] [martyknows.com] [error] [client 98.82.40.168:49257] [pid 3063575] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql/mariadb.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNKAFz4Ui05z61Pqht6ZwAAJ5o"]
[Sat Oct 18 01:05:01 2025] [martyknows.com] [warn] [client 114.119.131.116:63009] [pid 3063575] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Oct 18 01:05:23 2025] [martyknows.com] [error] [client 3.218.103.254:4042] [pid 3063575] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpgGzAno"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNKQ1z4Ui05z61Pqht7QQAAJ2g"]
[Sat Oct 18 01:06:20 2025] [martyknows.com] [error] [client 34.193.2.57:50470] [pid 3063575] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNKfFz4Ui05z61Pqht8BQAAJ5s"]
[Sat Oct 18 01:07:16 2025] [martyknows.com] [error] [client 34.224.132.215:41610] [pid 3063575] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ezkey"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNKtFz4Ui05z61Pqht8nQAAJ84"]
[Sat Oct 18 01:07:32 2025] [martyknows.com] [error] [client 52.4.76.156:8976] [pid 3063575] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNKxFz4Ui05z61Pqht81AAAJ1c"]
[Sat Oct 18 01:07:40 2025] [martyknows.com] [error] [client 44.221.227.90:9293] [pid 3063575] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNKzFz4Ui05z61Pqht84gAAJ0M"]
[Sat Oct 18 01:08:04 2025] [martyknows.com] [error] [client 54.91.122.193:52174] [pid 3063575] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/type-windows.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNK5Fz4Ui05z61Pqht9GwAAJ7E"]
[Sat Oct 18 01:08:04 2025] [martyknows.com] [error] [client 54.91.122.193:52174] [pid 3063575] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNK5Fz4Ui05z61Pqht9GwAAJ7E"]
[Sat Oct 18 01:08:07 2025] [martyknows.com] [error] [client 50.19.102.70:47126] [pid 3063575] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNK51z4Ui05z61Pqht9JgAAJ8w"]
[Sat Oct 18 01:08:12 2025] [martyknows.com] [error] [client 34.225.24.180:9186] [pid 3063575] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/motd-news"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNK7Fz4Ui05z61Pqht9LgAAJ58"]
[Sat Oct 18 01:08:12 2025] [martyknows.com] [error] [client 34.225.24.180:9186] [pid 3063575] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNK7Fz4Ui05z61Pqht9LgAAJ58"]
[Sat Oct 18 01:08:56 2025] [martyknows.com] [error] [client 3.232.39.98:34213] [pid 3063575] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNLGFz4Ui05z61Pqht9kgAAJ90"]
[Sat Oct 18 01:09:08 2025] [martyknows.com] [error] [client 44.215.235.20:10589] [pid 3063575] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/99-cloudimg-ipv6.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLJFz4Ui05z61Pqht9vAAAJzA"]
[Sat Oct 18 01:09:08 2025] [martyknows.com] [error] [client 44.215.235.20:10589] [pid 3063575] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLJFz4Ui05z61Pqht9vAAAJzA"]
[Sat Oct 18 01:09:40 2025] [martyknows.com] [error] [client 34.194.226.74:30024] [pid 3063575] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNLRFz4Ui05z61Pqht-BAAAJ9I"]
[Sat Oct 18 01:09:48 2025] [martyknows.com] [error] [client 52.45.29.57:22294] [pid 3063575] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLTFz4Ui05z61Pqht-FgAAJ9o"]
[Sat Oct 18 01:10:48 2025] [martyknows.com] [error] [client 3.225.45.252:51302] [pid 3063575] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLiFz4Ui05z61Pqht-qgAAJ6A"]
[Sat Oct 18 01:11:01 2025] [martyknows.com] [error] [client 54.166.126.132:41398] [pid 3063575] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLlVz4Ui05z61Pqht-yQAAJ9U"]
[Sat Oct 18 01:11:08 2025] [martyknows.com] [error] [client 23.21.250.48:17190] [pid 3063575] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLnFz4Ui05z61Pqht-2wAAJ7g"]
[Sat Oct 18 01:11:08 2025] [martyknows.com] [error] [client 23.21.250.48:17190] [pid 3063575] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLnFz4Ui05z61Pqht-2wAAJ7g"]
[Sat Oct 18 01:11:16 2025] [martyknows.com] [error] [client 18.213.102.186:18651] [pid 3063575] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLpFz4Ui05z61Pqht-6wAAJ8Q"]
[Sat Oct 18 01:11:24 2025] [martyknows.com] [error] [client 54.210.155.69:4577] [pid 3063575] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/raid_devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLrFz4Ui05z61Pqht-_gAAJxU"]
[Sat Oct 18 01:11:32 2025] [martyknows.com] [error] [client 3.229.95.193:61589] [pid 3063575] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "var/run/utmp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/run/utmp found within ARGS:fileloc: /var/run/utmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLtFz4Ui05z61Pqht_EwAAJyQ"]
[Sat Oct 18 01:11:37 2025] [martyknows.com] [error] [client 52.204.71.8:8335] [pid 3063575] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/prune_oneclick_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLuVz4Ui05z61Pqht_IAAAJ0U"]
[Sat Oct 18 01:11:37 2025] [martyknows.com] [error] [client 52.204.71.8:8335] [pid 3063575] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLuVz4Ui05z61Pqht_IAAAJ0U"]
[Sat Oct 18 01:11:41 2025] [martyknows.com] [error] [client 184.72.84.154:27650] [pid 3063575] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/sources.list.distUpgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLvVz4Ui05z61Pqht_JQAAJ4I"]
[Sat Oct 18 01:11:41 2025] [martyknows.com] [error] [client 184.72.84.154:27650] [pid 3063575] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLvVz4Ui05z61Pqht_JQAAJ4I"]
[Sat Oct 18 01:11:43 2025] [martyknows.com] [error] [client 44.210.213.220:46127] [pid 3063575] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLv1z4Ui05z61Pqht_LQAAJ1E"]
[Sat Oct 18 01:11:43 2025] [martyknows.com] [error] [client 44.210.213.220:46127] [pid 3063575] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLv1z4Ui05z61Pqht_LQAAJ1E"]
[Sat Oct 18 01:11:56 2025] [martyknows.com] [error] [client 44.197.76.210:35762] [pid 3063575] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/boot.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLzFz4Ui05z61Pqht_RQAAJ6s"]
[Sat Oct 18 01:11:56 2025] [martyknows.com] [error] [client 44.197.76.210:35762] [pid 3063575] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNLzFz4Ui05z61Pqht_RQAAJ6s"]
[Sat Oct 18 01:12:00 2025] [martyknows.com] [error] [client 54.162.69.192:24725] [pid 3063575] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/local-host-names"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNL0Fz4Ui05z61Pqht_UAAAJxk"]
[Sat Oct 18 01:12:00 2025] [martyknows.com] [error] [client 54.162.69.192:24725] [pid 3063575] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNL0Fz4Ui05z61Pqht_UAAAJxk"]
[Sat Oct 18 01:12:44 2025] [martyknows.com] [error] [client 3.209.174.110:37295] [pid 3063575] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/mc.menu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNL_Fz4Ui05z61Pqht_xQAAJ-0"]
[Sat Oct 18 01:12:44 2025] [martyknows.com] [error] [client 3.209.174.110:37295] [pid 3063575] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNL_Fz4Ui05z61Pqht_xQAAJ-0"]
[Sat Oct 18 01:12:47 2025] [martyknows.com] [error] [client 44.193.115.232:6669] [pid 3063575] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNL_1z4Ui05z61Pqht_ywAAJ7s"]
[Sat Oct 18 01:13:08 2025] [martyknows.com] [error] [client 34.195.248.30:3635] [pid 3063575] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/cryptdisks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMFFz4Ui05z61Pqht__wAAJzo"]
[Sat Oct 18 01:13:08 2025] [martyknows.com] [error] [client 34.195.248.30:3635] [pid 3063575] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMFFz4Ui05z61Pqht__wAAJzo"]
[Sat Oct 18 01:13:12 2025] [martyknows.com] [error] [client 52.0.63.151:63737] [pid 3063575] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMGFz4Ui05z61PqhuAEAAAJ6w"]
[Sat Oct 18 01:13:33 2025] [martyknows.com] [error] [client 54.87.62.248:57024] [pid 3063575] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMLVz4Ui05z61PqhuATAAAJ1c"]
[Sat Oct 18 01:14:08 2025] [martyknows.com] [error] [client 54.197.178.107:15285] [pid 3063575] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMUFz4Ui05z61PqhuAmgAAJ6M"]
[Sat Oct 18 01:14:08 2025] [martyknows.com] [error] [client 54.197.178.107:15285] [pid 3063575] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMUFz4Ui05z61PqhuAmgAAJ6M"]
[Sat Oct 18 01:14:44 2025] [martyknows.com] [error] [client 18.215.77.19:64273] [pid 3063575] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/udpflood"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMdFz4Ui05z61PqhuBMwAAJ1c"]
[Sat Oct 18 01:14:44 2025] [martyknows.com] [error] [client 18.215.77.19:64273] [pid 3063575] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMdFz4Ui05z61PqhuBMwAAJ1c"]
[Sat Oct 18 01:14:49 2025] [martyknows.com] [error] [client 18.214.138.148:58960] [pid 3063575] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMeVz4Ui05z61PqhuBSAAAJ3o"]
[Sat Oct 18 01:15:00 2025] [martyknows.com] [error] [client 44.209.187.99:17708] [pid 3063575] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/10_linux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMhFz4Ui05z61PqhuBeAAAJ2s"]
[Sat Oct 18 01:15:00 2025] [martyknows.com] [error] [client 44.209.187.99:17708] [pid 3063575] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMhFz4Ui05z61PqhuBeAAAJ2s"]
[Sat Oct 18 01:15:09 2025] [martyknows.com] [error] [client 34.231.156.59:56299] [pid 3063575] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMjVz4Ui05z61PqhuBkgAAJyw"]
[Sat Oct 18 01:15:09 2025] [martyknows.com] [error] [client 34.231.156.59:56299] [pid 3063575] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMjVz4Ui05z61PqhuBkgAAJyw"]
[Sat Oct 18 01:15:15 2025] [martyknows.com] [error] [client 44.205.120.22:9221] [pid 3063575] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.ibase_pconnection"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMk1z4Ui05z61PqhuBnwAAJz4"]
[Sat Oct 18 01:15:21 2025] [martyknows.com] [error] [client 54.156.248.117:21916] [pid 3063575] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNMmVz4Ui05z61PqhuBtQAAJzQ"]
[Sat Oct 18 01:15:28 2025] [martyknows.com] [error] [client 23.21.228.180:51384] [pid 3063575] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/K01sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMoFz4Ui05z61PqhuBxwAAJ4o"]
[Sat Oct 18 01:15:28 2025] [martyknows.com] [error] [client 23.21.228.180:51384] [pid 3063575] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMoFz4Ui05z61PqhuBxwAAJ4o"]
[Sat Oct 18 01:15:47 2025] [martyknows.com] [error] [client 107.20.224.184:28881] [pid 1743120] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNMs7-wm9fczN44wZ6hQAAATiM"]
[Sat Oct 18 01:15:49 2025] [martyknows.com] [error] [client 52.204.174.139:1920] [pid 1743120] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMtb-wm9fczN44wZ6hRQAATio"]
[Sat Oct 18 01:15:58 2025] [martyknows.com] [error] [client 184.73.68.20:24927] [pid 1743120] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMvr-wm9fczN44wZ6hVgAATkY"]
[Sat Oct 18 01:15:58 2025] [martyknows.com] [error] [client 184.73.68.20:24927] [pid 1743120] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMvr-wm9fczN44wZ6hVgAATkY"]
[Sat Oct 18 01:16:01 2025] [martyknows.com] [error] [client 44.212.232.231:28901] [pid 1743120] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMwb-wm9fczN44wZ6hXwAATlc"]
[Sat Oct 18 01:16:01 2025] [martyknows.com] [error] [client 44.212.232.231:28901] [pid 1743120] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNMwb-wm9fczN44wZ6hXwAATlc"]
[Sat Oct 18 01:16:29 2025] [martyknows.com] [error] [client 52.5.232.250:52696] [pid 1743120] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/crc64_rocksoft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNM3b-wm9fczN44wZ6hmAAATrs"]
[Sat Oct 18 01:17:04 2025] [martyknows.com] [error] [client 100.28.204.82:43810] [pid 1743120] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/common-account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNAL-wm9fczN44wZ6h7wAATpg"]
[Sat Oct 18 01:17:04 2025] [martyknows.com] [error] [client 100.28.204.82:43810] [pid 1743120] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNAL-wm9fczN44wZ6h7wAATpg"]
[Sat Oct 18 01:17:08 2025] [martyknows.com] [error] [client 34.197.28.78:44572] [pid 1743120] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNBL-wm9fczN44wZ6iBgAATsg"]
[Sat Oct 18 01:17:13 2025] [martyknows.com] [error] [client 50.19.79.213:54831] [pid 1743120] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNCb-wm9fczN44wZ6iFQAATuA"]
[Sat Oct 18 01:17:48 2025] [martyknows.com] [error] [client 184.72.95.195:40253] [pid 1743120] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/secretmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNLL-wm9fczN44wZ6iZAAATog"]
[Sat Oct 18 01:17:53 2025] [martyknows.com] [error] [client 18.214.124.6:31347] [pid 1743120] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-pat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNNMb-wm9fczN44wZ6iawAATqA"]
[Sat Oct 18 01:18:11 2025] [martyknows.com] [error] [client 35.173.38.202:4156] [pid 1743120] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNNQ7-wm9fczN44wZ6ikwAATuk"]
[Sat Oct 18 01:18:29 2025] [martyknows.com] [error] [client 23.23.212.212:57965] [pid 1743120] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/configfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNVb-wm9fczN44wZ6iwgAATmE"]
[Sat Oct 18 01:18:37 2025] [martyknows.com] [error] [client 44.221.227.90:41641] [pid 1743120] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/header_postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNNXb-wm9fczN44wZ6i0wAATn4"]
[Sat Oct 18 01:18:49 2025] [martyknows.com] [error] [client 18.207.79.144:22939] [pid 1743120] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNab-wm9fczN44wZ6i8gAATrk"]
[Sat Oct 18 01:19:12 2025] [martyknows.com] [error] [client 184.73.239.35:11180] [pid 1743120] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNgL-wm9fczN44wZ6jMwAATlY"]
[Sat Oct 18 01:19:12 2025] [martyknows.com] [error] [client 184.73.239.35:11180] [pid 1743120] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNgL-wm9fczN44wZ6jMwAATlY"]
[Sat Oct 18 01:19:21 2025] [martyknows.com] [error] [client 3.210.223.61:42462] [pid 1743120] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNib-wm9fczN44wZ6jUAAATok"]
[Sat Oct 18 01:19:21 2025] [martyknows.com] [error] [client 3.210.223.61:42462] [pid 1743120] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNib-wm9fczN44wZ6jUAAATok"]
[Sat Oct 18 01:19:26 2025] [martyknows.com] [error] [client 184.73.47.24:43101] [pid 1743120] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNjr-wm9fczN44wZ6jXAAATqs"]
[Sat Oct 18 01:19:26 2025] [martyknows.com] [error] [client 184.73.47.24:43101] [pid 1743120] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNjr-wm9fczN44wZ6jXAAATqs"]
[Sat Oct 18 01:19:32 2025] [martyknows.com] [error] [client 34.204.150.196:5557] [pid 1743120] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "etc/resolv.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolv.conf found within ARGS:fileloc: /etc/resolv.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNNlL-wm9fczN44wZ6jgQAATtY"]
[Sat Oct 18 01:19:38 2025] [martyknows.com] [error] [client 3.89.170.186:18663] [pid 1743120] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNmr-wm9fczN44wZ6jmAAATkA"]
[Sat Oct 18 01:20:20 2025] [martyknows.com] [error] [client 98.84.184.80:5026] [pid 1743120] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/ephemera"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNxL-wm9fczN44wZ6kEgAATvo"]
[Sat Oct 18 01:20:20 2025] [martyknows.com] [error] [client 98.84.184.80:5026] [pid 1743120] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNNxL-wm9fczN44wZ6kEgAATvo"]
[Sat Oct 18 01:20:33 2025] [martyknows.com] [error] [client 54.83.180.239:49956] [pid 1743120] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNN0b-wm9fczN44wZ6kNQAATmI"]
[Sat Oct 18 01:20:33 2025] [martyknows.com] [error] [client 54.83.180.239:49956] [pid 1743120] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNN0b-wm9fczN44wZ6kNQAATmI"]
[Sat Oct 18 01:20:36 2025] [martyknows.com] [error] [client 23.23.137.202:29407] [pid 1743120] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNN1L-wm9fczN44wZ6kOwAATmY"]
[Sat Oct 18 01:20:48 2025] [martyknows.com] [error] [client 23.23.180.225:29621] [pid 1743120] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNN4L-wm9fczN44wZ6kVgAATpo"]
[Sat Oct 18 01:20:48 2025] [martyknows.com] [error] [client 23.23.180.225:29621] [pid 1743120] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNN4L-wm9fczN44wZ6kVgAATpo"]
[Sat Oct 18 01:21:30 2025] [martyknows.com] [error] [client 3.218.103.254:1476] [pid 1743120] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/fail2ban.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNOCr-wm9fczN44wZ6k0AAATpM"]
[Sat Oct 18 01:21:30 2025] [martyknows.com] [error] [client 3.218.103.254:1476] [pid 1743120] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNOCr-wm9fczN44wZ6k0AAATpM"]
[Sat Oct 18 01:21:37 2025] [martyknows.com] [error] [client 3.217.82.254:17963] [pid 1743120] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPNOEb-wm9fczN44wZ6k4QAATrM"]
[Sat Oct 18 01:21:56 2025] [martyknows.com] [error] [client 52.0.63.151:56840] [pid 1743120] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01scsitools-pre.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNOJL-wm9fczN44wZ6lHgAATls"]
[Sat Oct 18 01:21:56 2025] [martyknows.com] [error] [client 52.0.63.151:56840] [pid 1743120] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNOJL-wm9fczN44wZ6lHgAATls"]
[Sat Oct 18 01:22:05 2025] [martyknows.com] [error] [client 18.214.251.19:63758] [pid 1743120] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNOLb-wm9fczN44wZ6lMQAATnw"]
[Sat Oct 18 01:22:05 2025] [martyknows.com] [error] [client 18.214.251.19:63758] [pid 1743120] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPNOLb-wm9fczN44wZ6lMQAATnw"]
[Sat Oct 18 01:22:08 2025] [martyknows.com] [error] [client 52.71.46.142:59553] [pid 1743120] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw/applications.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNOML-wm9fczN44wZ6lNwAATn4"]
[Sat Oct 18 01:22:18 2025] [martyknows.com] [error] [client 52.207.47.227:45403] [pid 1743120] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bsg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPNOOr-wm9fczN44wZ6lUAAATrg"]